Security Advisory - Actively Monitoring Threat CVE-2023-4863 and Consolidation of CVE-2023-5129

Actively Monitoring Threat CVE-2023-4863 and Consolidation of CVE-2023-5129

CVE-2023-4863:

Our Security Operations Center (SOC) is actively monitoring the evolving threat represented by CVE-2023-4863 (Google Chrome and libwebp library). This vulnerability is currently identified as an 8.8 critical threat and is continuously being evaluated for new indicators, exploits, among other malicious activity. Our monitoring includes continuous assessment and analysis of the situation, and we are prepared to respond promptly to any developments related to this threat.

CVE-2023-5129 Consolidation:

In related news, it's important to note that CVE-2023-5129, another security concern that we were previously monitoring, has been rejected as a 10.0 CVSS Score by the National Vulnerability Database (NVD) and has consolidated with CVE-2023-4863. Consolidation typically occurs when multiple vulnerabilities are found to be closely related or share similar characteristics. This consolidation allows us to streamline our response efforts, focusing on addressing the underlying root causes more efficiently.

It is important to notate that Libwebp, the specific library exposing the threat to browsers and web applications released a patch several weeks ago. Vendors that rely on this library: Chrome, Firefox, Teams, Slack, and etc. have been releasing updates over the past 2 weeks. While it is known that a POC and Working Exploit are published, RocketCyber has not seen any such activity across our fleet of tenants. Any technology leveraging the Libwebp library is recommended to apply patches to reduce the risk exposure of exploitation.

Libwebp vulnerable versions <= ver 1.3.1: Patch> https://github.com/webmproject/libwebp/releases/tag/v1.3.2

Please be assured that we are closely collaborating with threat intelligence, tracking vendor advisories, and following best practices to address these vulnerabilities effectively.