September 19, 2023

CVE-2023-4863

Coverage and Recommendation for Lookout Admins

Lookout strongly suggests all mobile device users turn on the app auto-update capability on their respective devices. Lookout admins should proactively enable the vulnerability protection policy in the Lookout console and configure it with the appropriate remediation actions that align with their organization’s response workflows. As of September 21st, Lookout will alert on Chrome for Android versions 117.0.5938.59 or below under the coverage “Chrome-CVE-2023-4863”. In addition, CISA is requiring all government organizations to update to the patched versions of the app by October 4th, 2023. 

In addition, Microsoft Edge, published an update patching this CVE, which Lookout will cover as Edge-CVE-2023-4863 and will detect any version lower thatn 117.0.2045.31 as vulnerable.

Overview

Google released a patch for a new zero-day vulnerability in Chrome tracked as CVE-2023-4863 on September 12th. CISA also listed the CVE in their database after Google disclosed that there is active exploitation of CVE-2023-4863. CISA’s action mandates government organizations to apply the fix by October 4th, 2023. A desktop fix was released for the same earlier in the month. This is a case of heap buffer overflow in the WebP image format of Google Chrome. It allows a remote attacker to perform arbitrary code execution leading to a crash via a crafted HTML page.

Lookout Analysis

The most likely way for an attacker to exploit this vulnerability would be to send their target a link to a malcrafted webpage in hopes that the target still has a vulnerable version of Chrome on their device (Chromium security severity: Critical). They can perform an out-of-bounds memory write abusing this vulnerability, and a successful exploit may grant a threat actor access to the vulnerable browser’s capabilities without needing to root the device. It can also enable threat actors to crash a program. While other Chromium-based browsers have not received a fix or mentioned being affected, Lookout will keep an eye out for such updates.

A similar image processing vulnerability (CVE-2023-41064) was recently fixed in iOS and iPadOS, and was linked with BlastPass exploitation for delivery of Pegasus.

Mobile device management (MDM) tools will not detect successful exploitation of this vulnerability. In the event of a successful exploit, the actor could have access to any capability that the Chrome browser has.

Authors

Lookout

Cloud & Endpoint Security

Lookout is a cybersecurity company that makes it possible for tens of millions of individuals, enterprises and government agencies to be both mobile and secure. Powered by a dataset of virtually all the mobile code in the world -- 40 million apps and counting -- the Lookout Security Cloud can identify connections that would otherwise go unseen and predict and stop mobile attacks before they do harm. The world’s leading mobile network operators, including AT&T, Deutsche Telekom, EE, KDDI, Orange, Sprint, T-Mobile and Telstra, have selected Lookout as its preferred mobile security solution. Lookout is also partnered with such enterprise leaders as AirWatch, Ingram Micro, Microsoft, and MobileIron. Headquartered in San Francisco, Lookout has offices in Amsterdam, Boston, London, Sydney, Tokyo, Toronto and Washington, D.C.

Platform(s) Affected
Android
Entry Type
Threat Guidances
Threat Type
Vulnerability
Platform(s) Affected
Android
Threat Guidances
Vulnerability
A woman using her phone and laptop on a train ride.

Lookout Mobile Endpoint Security

Stop Cyberattacks Before They Start With Industry-Leading Threat Intelligence.

Advanced mobile Endpoint Detection & Response powered by data from 185M+ apps and 200M+ devices on iOS, Android, ChromeOS.

HeaderHeaderHeaderHeader
CellCellCellCell
CellCellCellCell
CellCellCellCell
CellCellCellCell