thefreehunter, to random

Looking for some help, my company might not be able to fully patch CVE-2023-4863 aka BLASTPASS for a few days. Does anyone know a way of detecting exploitation of this through Splunk? Can you see it in web server logs? Next-gen firewall? WAF? I’m not seeing much info online about how to detect the exploitation.

BleepingComputer, to random

Google has released the October 2023 security updates for Android, addressing 54 unique vulnerabilities, including two known to be actively exploited.

https://www.bleepingcomputer.com/news/security/android-october-security-update-fixes-zero-days-exploited-in-attacks/

simontsui,

@BleepingComputer Additional context:

  • CVE-2023-4863 (CVSSv3: 8.8 high severity, disclosed 11 September 2023 by Google as a Zero-Day with an exploit in the wild, added to CISA's Known Exploited Vulnerabilities (KEV) Catalog on 13 September 2023) is a heap buffer overflow in libwebP. A remote attacker could perform an out of bounds memory write via a crafted HTML page.
  • CVE-2023-4211 (pending CVSSv3 score, disclosed 02 October 2023 by Arm as a Zero-Day under limited targeted exploitation as reported by Google Threat Analysis Group/Google Project Zero, added to the KEV Catalog on 03 October 2023). A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.

Sources:

simontsui, to random

Microsoft Security Response Center (MSRC) posted an official response for Microsoft products identified as impacted by CVE-2023-4863 and CVE-2023-5217, the two exploited Zero-Days in open-source libraries (disclosed by Google on 11 and 27 September 2023 respectively) found to affect other applications beyond Google Chrome. cc: @dangoodin
Link: https://msrc.microsoft.com/blog/2023/10/microsofts-response-to-open-source-vulnerabilities-cve-2023-4863-and-cve-2023-5217/

Tags:

iaintshootinmis, to random
@iaintshootinmis@digitaldarkage.cc avatar

Here's a non-exhaustive list of all the stuff I've seen people doing to mitigate

https://www.justinmcafee.com/2023/09/libwebp-cve-2023-4683.html

thijs, to random

A honest question. The -2023-5129 vulnerability cvss stat user interaction is none.

However the vulnerability can only be exploited if a user opens a crafted image right?

Or is there more to it with this vulnerability in the way it can be exploited?

simontsui,

@thijs Ben Hawkes links (the original webP vulnerability) to the Apple Zero-Day which was exploited in a "zero-click" attack.

My understanding is that the image decoding of the maliciously crafted webP file is not done by the user but by the system. If the user visits an attacker-controlled or compromised website which displays the webP file... or if the email contains the maliciously crafted webP file (see Mozilla Thunderbird). Not to mention that hundreds or possibly thousands of other applications incorporate libwebp, so the attack could come from Discord, Teams, Slack, 1Password, Tor, Vivaldi, Brave, Signal, Telegram, ffmpeg, Gimp, LibreOffice. etc.

campuscodi, to random
@campuscodi@mastodon.social avatar

Google fixes another LibWebP bug... gives it a 10.0 CVSSv3 score.

CVE-2023-5129: https://nvd.nist.gov/vuln/detail/CVE-2023-5129

tychotithonus, (edited )

@campuscodi This article claims that it is a new CVE for the same vulnerability, to clarify scope?

https://stackdiary.com/heap-buffer-overflow-in-libwebp-cve-2023-5129/

But this seclists thread seems to say that CVE-2023-5129 is associated with libwebp commits that are different from the fixes associated with CVE-2023-4863 [Edit: but these are described by the issuer as cleanups]:

https://seclists.org/oss-sec/2023/q3/230

The seclists poster is reaching out to double-check whether it's new. Solar Designer's assessment is that it's probably the same (but that the cleanups in the code should be examined anyway):

https://seclists.org/oss-sec/2023/q3/236

#

mjgardner, to macos
@mjgardner@social.sdf.org avatar

@Perl Here is a find + command for that will check which installed -based applications have not yet been updated against this month's vulnerability: https://social.sdf.org/@mjgardner/111126922716051872

Other apps may be vulnerable, this just checks the Electron ones!

It uses the built-in https://perldoc.perl.org/version API for parsing and comparing version numbers.

TomSellers, to security

Roughly 2 weeks ago Google patched a critical vulnerability, CVE-2023-4863, that was being exploited in the wild. The broad impact of the root cause of the vuln and the fact that it will have a long tail of unpatched software has been poorly communicated. You can read more in @dangoodin 's excellent article on Ars Technica.

As pointed out in the article above, Electron is based on Chromium and is impacted. Electron is bundled in a ton of apps that people might overlook.

I threw together the following shell command to help macOS audit which versions of Electron apps are installed.

find /Applications -type f -name "*Electron Framework*" -exec <br></br>  sh -c "echo  "{}" && strings "{}" | grep '^Chrome/[0-9.]* Electron/[0-9]' | head -n1 && echo " ;<br></br>

When run, you should see something similar to the following:

/Applications/Visual Studio Code.app/Contents/Frameworks/Electron Framework.framework/Versions/A/Electron Framework<br></br>Chrome/114.0.5735.289 Electron/25.8.1<br></br><br></br>/Applications/Slack.app/Contents/Frameworks/Electron Framework.framework/Versions/A/Electron Framework<br></br>Chrome/116.0.5845.188 Electron/26.2.1<br></br>

#Security #Electron #CVE20234863 #CVE-2023-4863

mjgardner,
@mjgardner@social.sdf.org avatar

@t_slider @TomSellers @dangoodin The output lists all apps using regardless of their vulnerability. Here is an expanded command that only lists Electron apps that have not been updated against the vulnerability: https://social.sdf.org/@mjgardner/111126922716051872

I agree that the number of apps using Electron is alarming in itself, though.

TomSellers,

In my earlier thread I should have recommended that folks be on the lookout for end of life(EoL) versions of Electron that are bundled with software that is itself updated to the latest version. I've observed a case where fully updated software was using Electron 22.x.x that isn't EoL yet, but will be in 2 weeks. In those cases I strongly suggest you notify your vendor and, if it is paid software, pressure them to migrate to a supported version ASAP.

Note: There IS a patched version of 22.x.x which is 22.3.24.

Reference: https://www.electronjs.org/docs/latest/tutorial/electron-timelines

-2023-4863

simontsui, to random

Rezilion emphasizes the severity of the heap buffer overflow vulnerability in WebP CVE-2023-4863, disclosed by Google to be a Zero-Day with an exploit in the wild. They also suggest a connection to the recently disclosed Apple Zero-Days CVE-2023-41064, used in an exploit chain dubbed BLASTPASS by spyware vendor NSO Group to deploy Pegasus spyware.
Link: https://www.rezilion.com/blog/rezilion-researchers-uncover-new-details-on-severity-of-google-chrome-zero-day-vulnerability-cve-2023-4863/

Tags;

linuxandyarn, to firefox

The buffer overflow bug that caused all the major browsers to issue patches earlier this week (e.g. 117.0.1) also affects applications built with Electron. issued an update today for their Mac build.

The CVE affects the underlying webp library, not just web browsers, so this will be an ongoing issue.

"Who uses ?
"There are a lot of applications that use libwebp to render WebP images, I already mentioned a few of them, but some of the others that I know include: (the design software), , Inkscape [not according to Martin Owens, see comment below], , , (now patched), , and many, many applications as well as cross-platform apps built with ."

https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/

jasonnab, to firefox

browser users go update ASAP!!!

If you are unable to update ASAP, I imagine that disabling "image.webp.enabled" in about:config could in theory assist in avoiding this exploit being executed? However, please take that solely as a theory and not concrete evidence.

Perhaps someone following one of these tags could advise better.

https://www.bleepingcomputer.com/news/security/mozilla-patches-firefox-thunderbird-against-zero-day-exploited-in-attacks/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • GTA5RPClips
  • osvaldo12
  • thenastyranch
  • DreamBathrooms
  • khanakhh
  • magazineikmin
  • InstantRegret
  • Youngstown
  • slotface
  • mdbf
  • love
  • kavyap
  • rosin
  • megavids
  • everett
  • cubers
  • ethstaker
  • Durango
  • ngwrru68w68
  • tacticalgear
  • modclub
  • cisconetworking
  • Leos
  • provamag3
  • normalnudes
  • tester
  • JUstTest
  • All magazines