exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 32 of 32 RSS Feed

CVE-2023-4863

Status Candidate

Overview

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Related Files

Debian Security Advisory 5497-2
Posted Sep 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | 1c86d2e360175692ef98f2fd4415843de0326bfe1bdf7e5ce00325d111a0b1c6
Debian Security Advisory 5498-1
Posted Sep 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5498-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | de19ffc53cbf215a7b7adc78dca996fb38916e3b11db952a9bff610aa05b871c
Ubuntu Security Notice USN-6369-1
Posted Sep 15, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-4863
SHA-256 | 23ae9fc2ccef2354d52f28e5174597a4f02ca159a0c22d4bc315821b12043040
Ubuntu Security Notice USN-6368-1
Posted Sep 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6368-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when handling WebP images. If a user were tricked into opening a malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-4573, CVE-2023-4575, CVE-2023-4581, CVE-2023-4584, CVE-2023-4863
SHA-256 | 8d95e0118cdd19372dc4ff5235aa6a52784eef3641630f31f94c81a7e15db254
Debian Security Advisory 5497-1
Posted Sep 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5497-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | ad3befb7b686c256583e0e50a04e1df3f0429d81b5b6fcaaa703680831a6ed3b
Ubuntu Security Notice USN-6367-1
Posted Sep 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-4863
SHA-256 | aaf87b74a4a839e647b2f99a873ab024401c6117b83f68855850111b917d2f7d
Debian Security Advisory 5496-1
Posted Sep 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5496-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2023-4863
SHA-256 | c82c8662b4cb856cef00c651c37f65322490fdda603a29d98b698d651c861107
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close