web analytics

CISA adds latest Chrome zero-day to Known Exploited Vulnerabilities Catalog – Source: go.theregister.com

Rate this post

Source: go.theregister.com – Author: Team Register

The US’s Cybersecurity and Infrastructure Security Agency (CISA) has added the latest actively exploited zero-day vulnerability affecting Google Chrome to its Known Exploited Vulnerabilities (KEV) Catalog.

The bug, tracked as CVE-2023-5217, received a patch from Google last week and was assigned a severity rating of 8.8 on the CVSS v3 scale.

With its addition to the KEV Catalog, CISA has effectively indicated that exploits for the vulnerability pose a “significant risk to the federal enterprise,” and agencies in the Federal Civilian Executive Branch (FCEB) have been set a three-week deadline of October 23 to apply the recommended fixes.

The vulnerability itself is a heap buffer overflow vulnerability affecting VP8 encoding in libvpx, an open source video codec library from the WebM Project.

Google hasn’t released many details regarding the vulnerability or the exploit chain, saying the restriction to information will remain until the majority of its users have updated to the safe version of Chrome.

Details will also continue to be withheld if the vulnerability continues to impact a third-party library on which other projects depend.

However, the public has been told the vulnerability can be exploited using a specially crafted HTML page and VP8 media stream to exploit heap corruption.

A software’s heap is one of the most common targets for cyber criminals looking to develop exploits for popular applications, along with the stack.

Such exploits can often lead to crashes or the execution of arbitrary code on a victim’s machine, and the prevalence of Google Chrome throughout the world underlines the seriousness with which vulnerabilities like these should be taken, especially in the context of government-level IT.

“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” CISA said in its alert.

Patch now

Although the mitigation deadlines outlined in the KEV Catalog apply only to FCEB agencies, CISA urged all organizations to apply the recommended fixes in a “timely” way. 

“CISA will continue to add vulnerabilities to the Catalog that meet the specified criteria,” it added.

Google’s advisory instructed users to apply its stable channel update for Windows, Mac, and Linux – version 117.0.5938.132 – which will be made available “over the coming days and weeks”.

The scope of the vulnerability is wider than only Google Chrome, just as it was originally thought. 

Arch Linux provided a list of the 29 open source packages that require libvpx.

Microsoft’s advisory indicated that its Chromium-based Edge browser was originally vulnerable to the bug too, but has been secured in the latest stable and extended stable versions, 117.0.2045.47 and 116.0.1938.98 respectively.

It additionally revealed that “certain versions” of Microsoft Teams and Skype are also vulnerable to CVE-2023-5217, saying “Microsoft is working to identify and address this vulnerability as soon as possible.”

Debian has released security updates for its oldstable (bullseye) and stable (bookworm). Users should upgrade to versions 1.9.0-1+deb11u1 and 1.12.0-1+deb12u1 respectively to secure against CVE-2023-5217.

Chrome’s zero-day woes

Google has been busily patching zero-days in Chrome throughout September, including a similar-looking vulnerability at the start of the month, tracked as CVE-2023-4863.

Like the latest one added to CISA’s KEV Catalog, this was also a heap buffer overflow issue but affected a different open source library, libwebp, one developed by Google to encode and decode WebP images. 

It too was patched quickly and received an identically high severity score of 8.8, in part due to it also being actively exploited at the time patches were released.

CISA added CVE-2023-4863 to its KEV Catalog as well, the deadline to apply the patches was set for October 4.

The full attack surface for the bug isn’t fully uderstood, but libwebp is popular among major browsers and according to Tenable, Firefox, Thunderbird, Microsoft Edge, Opera, and Brave were all vulnerable.

The Electron framework also includes libwebp, meaning applications like 1Password and 3CX desktop were affected too, Tenable said.

A full list of affected Electron-based software is being collated by Michael Taggart on GitHub. ®

Original Post URL: https://go.theregister.com/feed/www.theregister.com/2023/10/03/cisa_adds_latest_chrome_zeroday/

Category & Tags: –

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts