CVE-2023-5129 (Heap Buffer Overflow vulnerability in libwep)

Read Time:1 Minute, 20 Second

What is libwebp?

Libwebp is an open-source library developed by Google for encoding and decoding images in the Webp format. Libwebp is used by various software applications, inlcuding web browsers (i.e. Chrome, Microsoft Edge, Safari, and Mozilla Firefox), image editors, Content Delivery Networks (CDNs), and various website and online services.

What is the Attack?

CVE-2023-5129 is a heap buffer overflow vulnerability that affects libwebp. Successful exploitation of the vulnerability can result in remote code execution or cause a denial-of-service (DoS) condition.

Google initially identified this as a Chrome vulnerability and assigned it CVE-2023-4863. It turns out that the vulnerability affects the libwebp library, which has broader impact beyond Chrome. This prompted Google to assign a new CVE (CVE-2023-5129) to the vulnerability. The CVSS score has also been raised accordingly from 8.8 to 10.

Why is this Significant?

This is significant because the vulnerability affects widely used libwebp library and is being exploited in the wild, which means that a large number of users could be potentially affected. CISA added the vulnerability to the Known Exploited Vulnerabilities (KEV) catalog on September 13th, 2023. As such, patches should be applied as soon as they become available.

What is the Vendor Solution?

Although Google released a patch for Chrome on September 11, 2023, each software application that employs libwebp need to distribute its own update. As such, it’s important to keep all software up to date.

What FortiGuard Coverage is available?

FortiGuard Labs is currently investigating coverage feasibility and will update this Threat Signal once relevant information becomes available.

Read More

USN-6369-2: libwebp vulnerability

Read Time:21 Second

USN-6369-1 fixed a vulnerability in libwebp. This update provides the
corresponding update for Ubuntu 18.04 LTS.

Original advisory details:

It was discovered that libwebp incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a
specially crafted image file, a remote attacker could use this issue to
cause libwebp to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Read More

xrdp-0.9.23.1-1.fc39

Read Time:17 Second

FEDORA-2023-b781647782

Packages in this update:

xrdp-0.9.23.1-1.fc39

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More

xrdp-0.9.23.1-1.el7

Read Time:17 Second

FEDORA-EPEL-2023-97dd2d11b6

Packages in this update:

xrdp-0.9.23.1-1.el7

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More

xrdp-0.9.23.1-1.el9

Read Time:17 Second

FEDORA-EPEL-2023-93ac846983

Packages in this update:

xrdp-0.9.23.1-1.el9

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More

xrdp-0.9.23.1-1.fc37

Read Time:17 Second

FEDORA-2023-c026222382

Packages in this update:

xrdp-0.9.23.1-1.fc37

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More

xrdp-0.9.23.1-1.fc38

Read Time:17 Second

FEDORA-2023-0ce6a8afe5

Packages in this update:

xrdp-0.9.23.1-1.fc38

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More

xrdp-0.9.23.1-1.el8

Read Time:17 Second

FEDORA-EPEL-2023-27c714a6a4

Packages in this update:

xrdp-0.9.23.1-1.el8

Update description:

Release notes for xrdp v0.9.23.1 (2023/09/27)

This is a security fix release for CVE-2023-42822. This update is recommended
for all xrdp users.

Security fixes

CVE-2023-42822: Unchecked access to font glyph info

Read More