Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-4863

Publication date 12 September 2023

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Read the notes from the security team

Status

Package Ubuntu Release Status
chromium-browser 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
firefox 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Fixed 117.0.1+build2-0ubuntu0.20.04.1
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
libwebp 24.04 LTS noble
Fixed 1.2.4-0.2ubuntu1
23.10 mantic
Fixed 1.2.4-0.2ubuntu1
23.04 lunar
Fixed 1.2.4-0.1ubuntu0.23.04.2
22.04 LTS jammy
Fixed 1.2.2-2ubuntu0.22.04.2
20.04 LTS focal
Fixed 0.6.1-2ubuntu0.20.04.3
18.04 LTS bionic
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
thunderbird 24.04 LTS noble
Fixed 1:115.2.3+build1-0ubuntu1
23.10 mantic
Fixed 1:115.2.3+build1-0ubuntu1
23.04 lunar
Fixed 1:102.15.1+build1-0ubuntu0.23.04.1
22.04 LTS jammy
Fixed 1:102.15.1+build1-0ubuntu0.22.04.1
20.04 LTS focal
Fixed 1:102.15.1+build1-0ubuntu0.20.04.1
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


alexmurray

The Debian chromium source package is called chromium-browser in Ubuntu


mdeslaur

starting with Ubuntu 19.10, the chromium-browser package is just a script that installs the Chromium snap


rodrigo-zaiden

in libwebp source, it seems like the affected versions starts from 0.5.0, with a high probability that the commit f75dfbf2 is the one adding the issue. I can be wrong in my assumption but, at least, the reproducer available in the the-webp-0day blog post, reproduces in 0.5.0 but not in 0.4.4, and the buffer huffman_tables was added in the mentioned commit. in Ubuntu, libwebp versions earlier than 0.5.0 does not contain the affected code, hence are probably not affected.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libwebp

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H