CVE-2023-5217

NameCVE-2023-5217
DescriptionHeap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3591-1, DLA-3598-1, DLA-3601-1, DSA-5508-1, DSA-5509-1, DSA-5510-1, DSA-5513-1
Debian Bugs1053182

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
chromium (PTS)buster, buster (security)90.0.4430.212-1~deb10u1vulnerable
bullseye (security), bullseye120.0.6099.224-1~deb11u1fixed
bookworm121.0.6167.139-1~deb12u1fixed
bookworm (security)124.0.6367.118-1~deb12u1fixed
trixie124.0.6367.118-1fixed
sid124.0.6367.155-1fixed
firefox (PTS)sid125.0.3-1vulnerable
firefox-esr (PTS)buster91.12.0esr-1~deb10u1vulnerable
buster (security)115.10.0esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.10.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1vulnerable
bookworm (security)115.10.0esr-1~deb12u1vulnerable
sid, trixie115.10.0esr-1vulnerable
libvpx (PTS)buster1.7.0-3+deb10u1vulnerable
buster (security)1.7.0-3+deb10u2fixed
bullseye (security), bullseye1.9.0-1+deb11u2fixed
bookworm, bookworm (security)1.12.0-1+deb12u2fixed
sid, trixie1.13.1-2fixed
thunderbird (PTS)buster1:91.12.0-1~deb10u1vulnerable
buster (security)1:115.10.1-1~deb10u1fixed
bullseye1:115.7.0-1~deb11u1fixed
bullseye (security)1:115.10.1-1~deb11u1fixed
bookworm1:115.7.0-1~deb12u1fixed
bookworm (security)1:115.10.1-1~deb12u1fixed
sid, trixie1:115.10.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromiumsourcebuster(unfixed)end-of-life
chromiumsourcebullseye117.0.5938.132-1~deb11u1DSA-5508-1
chromiumsourcebookworm117.0.5938.132-1~deb12u1DSA-5508-1
chromiumsource(unstable)117.0.5938.132-1
firefoxsource(unstable)(unfixed)unimportant
firefox-esrsourcebuster115.3.1esr-1~deb10u1DLA-3591-1
firefox-esrsourcebullseye115.3.1esr-1~deb11u1DSA-5509-1
firefox-esrsource(unstable)(unfixed)unimportant
libvpxsourcebuster1.7.0-3+deb10u2DLA-3598-1
libvpxsourcebullseye1.9.0-1+deb11u1DSA-5510-1
libvpxsourcebookworm1.12.0-1+deb12u1DSA-5510-1
libvpxsource(unstable)1.12.0-1.11053182
thunderbirdsourcebuster1:115.3.1-1~deb10u1DLA-3601-1
thunderbirdsourcebullseye1:115.3.1-1~deb11u1DSA-5513-1
thunderbirdsourcebookworm1:115.3.1-1~deb12u1DSA-5513-1
thunderbirdsource(unstable)1:115.3.1-1unimportant

Notes

[buster] - chromium <end-of-life> (see DSA 5046)
https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/#CVE-2023-5217
https://www.openwall.com/lists/oss-security/2023/09/28/5
Fixed by (libvpx): https://github.com/webmproject/libvpx/commit/af6dedd715f4307669366944cca6e0417b290282
Fixed by (libvpx): https://github.com/webmproject/libvpx/commit/3fbd1dca6a4d2dad332a2110d646e4ffef36d590
https://hg.mozilla.org/mozilla-central/rev/c53f5ef77b62b79af86951a7f9130e1896b695d2
src:firefox, src:firefox-esr and src:thunderbird use the system libvpx starting in bookworm
and above. For older releases still needs the fixes in src:firefox-esr and src:thunderbird.

Search for package or bug name: Reporting problems