What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Critical libwebp Vulnerability - CVE-2023-5129

September 27, 2023 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Google has released new information related to an actively exploited zero-day vulnerability, including widening the scope and criticality of the exploitation impact. The issue, tracked as CVE-2023-5129 (CVSS: 10), is a heap buffer overflow vulnerability in the open source libwebp code library. This is a widely incorporated platform used to render webp images. Threat actors may exploit the vulnerability to write data out-of-bounds, leading to arbitrary code execution.

The vulnerability was confirmed to be exploited by threat actors in the wild prior to the release of security patches. Additionally, technical details about the vulnerability and Proof-of-Concept (PoC) code are publicly available. Due to these circumstances, it is critical that organizations ensure impacted devices are up to date on security patches.

What we’re doing about it

What you should do about it

Additional information

This vulnerability was initially tracked under the CVE identifier CVE-2023-4863. Google provided effective security patches from the Chrome browser at the time. The new advisory was released to reflect that a wider number of products were impacted than initially believed; all vendors using the libwebp library in their products, are required to release updates to mitigate the vulnerability. The update also included an increase to the criticality score; raising the CVSS score from 8.8 to the maximum severity rating of 10.

The libwebp code library was created by Google in 2010, as a new way to render images in webp. The library has since been incorporated into thousands of widely used applications ranging from chat apps to web browsers. Due to the scope of impact, it is likely that product updates related to CVE-2023-5129 will be ongoing for some time.

Google has confirmed exploitation in the wild but has not publicly disclosed attack details at this time. There is public speculation that exploitation is associated with the spyware vendor NSO Group, in attacks involving the BLASTPASS exploit chain. This information has not been independently confirmed at this point, but appears likely, as the initial vulnerability was reported by Citizen Lab, the same organization that discovered BLASTPASS, and has a history of disclosing information related to NSO Group exploits. If accurate, this would imply that attacks are highly targeted in nature and likely associated with a state actor. The BLASTPASS exploit chain is confirmed to have been used against a Washington DC-based civil society organization with international offices.

While exploitation is likely limited to targeted attacks at this time, Proof-of-Concept (PoC) code and technical details are already publicly available. The combination of these technical details, as well as the interest this vulnerability has attracted, are likely to result in additional real-world attacks by other threat actor groups in the near future.

References:

[1] https://nvd.nist.gov/vuln/detail/CVE-2023-5129
[2] https://nvd.nist.gov/vuln/detail/CVE-2023-4863
[3] https://blog.isosceles.com/the-webp-0day/
[4] https://citizenlab.ca/2023/09/blastpass-nso-group-iphone-zero-click-zero-day-exploit-captured-in-the-wild/

View Most Recent Advisories