Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Companies Address Impact of Exploited Libwebp Vulnerability 

Companies have addressed the impact of the exploited Libwebp vulnerability CVE-2023-4863 on their products. 

Companies have been releasing advisories addressing the impact of an actively exploited Libwebp vulnerability tracked as CVE-2023-4863 and CVE-2023-5129 on their products. 

The two CVEs have been assigned to the same vulnerability, but the latter was rejected shortly. 

In early September, Apple announced patching a zero-day tracked as CVE-2023-41064, which can be exploited for arbitrary code execution using specially crafted images. The flaw had been leveraged as part of a zero-click exploit named BlastPass to deliver Pegasus spyware to iPhones.

A few days later, Google and Mozilla also announced updates for Chrome and Firefox, saying that an actively exploited flaw, which they both track as CVE-2023-4863, impacts the WebP component in their browsers. 

While Apple and Google assigned different CVE identifiers, the timing suggests that it’s the same bug or at least a related issue. On the other hand, while CVE-2023-4863 has been reportedly exploited, there are no details about attacks targeting software other than Apple’s iOS. 

WebP is an image format developed by Google that is offered as a better alternative to JPEG, PNG and GIF due to the smaller file size, which results in web pages loading much faster. Applications can support the WebP format using a library called Libwebp.

Google at one point decided to assign a new CVE identifier, CVE-2023-5129, to highlight the impact on Libwebp, but the tech giant quickly rejected the new CVE, marking it as a duplicate of CVE-2023-4863. 

“Google has not confirmed why it rejected the vulnerability. However, based on the fact that several vendors have already adopted CVE-2023-4863 as the CVE identifier when patching libwebp, it likely did not make sense to assign a new CVE for this versus expanding the impact of the original CVE,” Tenable’s Satnam Narang wrote in a blog post that attempts to clarify the link between the multiple CVEs. 

Advertisement. Scroll to continue reading.

Some members of the cybersecurity industry still believe separate identifiers should have been assigned to Chrome and the Libwebp library.

Libwebp is widely used, being present in all major web browsers, Linux distributions, the Electron framework, and applications such as Telegram and 1Password. Companies have started releasing advisories addressing the impact of CVE-2023-4863 on their products. 

Palo Alto Networks said on Tuesday that its PAN-OS software does use the Libwebp library, but it “does not offer any scenarios required for the successful exploitation of this vulnerability and is not impacted”.

1Password also confirmed being impacted due to the use of Chrome components, but said it’s not aware of any attacks targeting its customers. 

“An attacker who is able to show images in the WebP format to a victim using the 1Password app is able to perform a heap buffer overflow. The attacker can use this as a starting off point to achieve remote code execution or steal secrets from the other user’s device,” the company explained. “1Password only shows images provided by other users in the account, in the form of icons or avatars. As a result, an attacker needs to share an account with a victim to perform the attack.”

Advisories have also been published by MSP platform Syncro, business app provider Progress (Sitefinity), software intelligence company Dynatrace (Synthetic), and data management firm NetApp (Active IQ Unified Manager). 

Microsoft also published an advisory on Tuesday to inform customers that CVE-2023-4863 impacts Edge, Teams for Desktop, Skype for Desktop, and Webp Image Extensions.

Microsoft’s advisory also addresses CVE-2023-5217, a different vulnerability, which impacts the Libvpx video code library. CVE-2023-5217, which has also been exploited in the wild, was patched in late September by Google and Mozilla. Microsoft has also patched the issue in its Edge browser. 

CISA on Wednesday added CVE-2023-5217 to its known exploited vulnerabilities catalog. 

Related: Live Exploitation Underscores Urgency to Patch Critical WS-FTP Server Flaw

Related: Apple Patches 3 Zero-Days Likely Exploited by Spyware Vendor to Hack iPhones

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.