Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2023-5217

Disclosure Date: September 28, 2023
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apple,
  • debian,
  • fedoraproject,
  • microsoft,
  • mozilla,
  • webmproject

Products

  • debian linux 10.0,
  • debian linux 11.0,
  • debian linux 12.0,
  • edge 116.0.1938.98,
  • edge 117.0.2045.47,
  • edge chromium 116.0.5845.229,
  • edge chromium 117.0.5938.132,
  • fedora 37,
  • fedora 38,
  • fedora 39,
  • firefox,
  • firefox esr,
  • firefox focus,
  • ipad os,
  • ipad os 16.7,
  • iphone os,
  • iphone os 16.7,
  • libvpx,
  • thunderbird

References

Exploit
PoCs that have not been added by contributors directly have been sourced from: nomi-sec/PoC-in-GitHub.
A PoC added here by the AKB Worker must have at least 2 GitHub stars.
Miscellaneous

Additional Info

Technical Analysis