June 22, 2023

Multiapp-CVE-2023-3079

Coverage and Recommendation for Lookout Admins

Lookout strongly suggests all mobile device users turn on the app auto-update capability on their respective devices. Lookout admins should proactively enable the vulnerability protection policy in the Lookout console and configure it with the appropriate remediation actions that align with their organization’s response workflows. As of June 15th, 2023, Lookout will alert on Chrome for Android versions 114.0.5735.59 or below and MS Edge versions 114.0.1823.40 or below under the coverage “Multiapp-CVE-2023-3079”. In addition, CISA is requiring all government organizations to update to the patched versions of these apps by June 28th, 2023.

Overview

Google released an emergency patch for a new zero-day vulnerability tracked as CVE-2023-3079 on June 5th. This type of confusion vulnerability is found in the V8 JavaScript engine of Chromium open-source web browser project, which provides the codebase for many popular browsers, including Google Chrome and MS Edge. This vulnerability has been listed in the CISA’s known exploited vulnerabilities catalog after Google disclosed CVE-2023-3079’s active exploitation in the wild, making this disclosure a concern for any organization or individual that leverages the Chromium-based browsers (Chrome and Edge) across Android, Windows, Mac, or Linux.

Lookout Analysis

The most likely way for an attacker to exploit this vulnerability would be to send a link leading to a malcrafted webpage to their target in hopes that the target still has a vulnerable version of Chrome or Edge on their device. A successful exploit may grant a threat actor access to the vulnerable browser’s capabilities without needing to root the device. It can also enable threat actors to crash a program or execute codes remotely.

Mobile device management (MDM) tools will not detect successful exploitation of this vulnerability. In the event of a successful exploit, the actor could have access to any capability that the browser has. Per NIST’s national vulnerability database, this can arm “a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)”

Authors

Lookout

Cloud & Endpoint Security

Lookout is a cybersecurity company that makes it possible for tens of millions of individuals, enterprises and government agencies to be both mobile and secure. Powered by a dataset of virtually all the mobile code in the world -- 40 million apps and counting -- the Lookout Security Cloud can identify connections that would otherwise go unseen and predict and stop mobile attacks before they do harm. The world’s leading mobile network operators, including AT&T, Deutsche Telekom, EE, KDDI, Orange, Sprint, T-Mobile and Telstra, have selected Lookout as its preferred mobile security solution. Lookout is also partnered with such enterprise leaders as AirWatch, Ingram Micro, Microsoft, and MobileIron. Headquartered in San Francisco, Lookout has offices in Amsterdam, Boston, London, Sydney, Tokyo, Toronto and Washington, D.C.

Platform(s) Affected
Web
Entry Type
Threat Guidances
Threat Type
Vulnerability
Platform(s) Affected
Web
Threat Guidances
Vulnerability
A person with a prosthetic arm working on a computer

Identify and Prevent Threats with Lookout Threat Advisory

Stop Cyberattacks Before They Start With Industry-Leading Threat Intelligence.

Lookout Threat Advisory offers advanced mobile threat intelligence, leveraging millions of devices in our global network and top security research insights to protect your organization.

HeaderHeaderHeaderHeader
CellCellCellCell
CellCellCellCell
CellCellCellCell
CellCellCellCell