Mozilla Zero-Day Vulnerability Exploited in the Wild


In a race against time to safeguard user security, major browser vendors, including Google and Mozilla, have scrambled to release urgent updates in response to a critical vulnerability discovered in the WebP Codec. 

This newly unearthed vulnerability, bearing the identifier CVE-2023-4863, has sent shockwaves through the cybersecurity community due to its potential for active exploitation. 

Nature of the Vulnerability

The identified security vulnerability, assigned the identifier CVE-2023-4863, pertains to a heap buffer overflow in libwebp. 

This vulnerability poses a significant threat, as an attacker could exploit it through a malicious WebP image. 

This image format is notably employed by popular browsers such as Google Chrome and Mozilla Firefox for its efficient image compression capabilities. 

Google developed WebP, a modern image format celebrated for its superior lossless and lossy compression capabilities, making it ideal for web images. 

Its advantages in size and speed, surpassing traditional formats like PNG and JPEG, have led to its widespread adoption. 

A user opening such a compromised image could trigger a heap buffer overflow within the content process, potentially leading to arbitrary code execution or system compromise.

This underscores the urgency of addressing this issue promptly to prevent further exploitation and protect users from potential harm.

The vulnerability’s root cause can be traced to the “BuildHuffmanTable” function, utilized to verify data accuracy. Specifically, the flaw occurs when more memory is allocated if the table proves insufficiently large for valid data.

Document

Get a Demo

With DoControl, you can keep your SaaS applications and data safe and secure by creating workflows tailored to your needs. It’s an easy and efficient way to identify and manage risks. You can mitigate the risk and exposure of your organization’s SaaS applications in just a few simple steps.

Swift Responses from Major Browsers

Google demonstrated swift action by rolling out essential updates on its Stable and Extended stable channels. These critical updates, marked as versions 116.0.5845.187 for Mac and Linux and versions 116.0.5845.187/.188 for Windows, have already been deployed and are set to be distributed incrementally over the coming days and weeks.

Mozilla is equally proactive, planning to release its update in Firefox version 117.0.1 to ensure that its extensive user base remains protected. 

In a noteworthy move, Apple has also pushed an update targeting this specific vulnerability.

Acknowledgments and Urgency

The discovery of this vulnerability resulted from responsible reporting by the Apple Security Engineering and Architecture (SEAR) team, in collaboration with The Citizen Lab at The University of Toronto’s Munk School, on September 6, 2023. 

Furthermore, Google and Mozilla confirmed the existence of an active exploit for CVE-2023-4863 in the wild, underscoring the urgency of the situation.

User Vigilance Advised

Users are strongly urged to promptly ensure that their browsers are updated to the latest versions to benefit from these critical security patches. The proactive measures browser vendors take to highlight the collective commitment to maintaining the safety and integrity of the online experience.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link