Any Chromium and Firefox browser prior to version 116 will be vulnerable to this, update your browsers.

  • Buelldozer@lemmy.today
    link
    fedilink
    English
    arrow-up
    111
    ·
    1 year ago

    This is way way wider than just browsers. Anything that can display webp images is vulnerable and that includes things like MS Teams and Twitch.

      • chameleon@kbin.social
        link
        fedilink
        arrow-up
        25
        ·
        edit-2
        1 year ago

        The current advisory is in webm (VP8 specifically). The webp one was 2 weeks ago. …yeah, not a good time for web browsers lately…

        (edit: noticed OP actually did link the webp one, I thought it’d be CVE-2023-5217 because that’s being linked elsewhere)

      • Lucidlethargy@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        16
        arrow-down
        3
        ·
        edit-2
        1 year ago

        WebP is currently the smallest and highest quality format accepted by browsers today. I have no idea why you think so negatively of it, but it’s irreplaceable until something better is widely adopted, and thus viable.

        It’s the best format for websites as of this exact moment.

        • CmdrShepard@lemmy.one
          link
          fedilink
          English
          arrow-up
          32
          arrow-down
          2
          ·
          1 year ago

          Try linking one and sending it to someone else. I tried it and the recipient died two days later.

        • gamer@lemm.ee
          link
          fedilink
          English
          arrow-up
          18
          ·
          1 year ago

          There’s some politics involved. Basically, everyone is rallying behind JPEGXL instead of WebP, but Google refuses to support JPEGXL in Chrome. The reasoning they gave is weak, so it’s assumed that they’re just trying to force the format they invented on everyone because they can.

          IIRC, performance of the two formats is similar.

        • Lantern@lemmy.world
          link
          fedilink
          English
          arrow-up
          8
          arrow-down
          1
          ·
          1 year ago

          It’s a format that most major image editors don’t support. Basically, if you wanted to do anything with it, you need to first convert it to a different format. It’s the only format that has this problem.

          • ipkpjersi@lemmy.ml
            link
            fedilink
            English
            arrow-up
            4
            ·
            1 year ago

            That’s fair except it’s not the only format that has this problem. There’s JPEG 2000 and AVIF which have even less image editor support.

          • glad_cat@lemmy.sdf.org
            link
            fedilink
            English
            arrow-up
            1
            ·
            11 months ago

            I’m old enough to remember when the same argument was made for PNG files. It’s a stupid argument.

            • Lantern@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              arrow-down
              1
              ·
              11 months ago

              WEBP is 13 years old at this point and lacks the support that PNG had 3 years into its lifetime. The benefits are marginal, and without platform support it can’t catch on. Do your research before calling someone else’s argument stupid.

        • SnowdenHeroOfOurTime@unilem.org
          link
          fedilink
          English
          arrow-up
          3
          arrow-down
          6
          ·
          1 year ago

          I think most people dislike it because Google made it. Google is evil as fuck, but it’s a damn good image format, obviously so since it’s way smaller for the same visuals compared to the older formats, plus it supports transparency. Google is evil but still makes good software sometimes.

      • King@lemmy.world
        link
        fedilink
        English
        arrow-up
        13
        arrow-down
        12
        ·
        1 year ago

        ? I dont like it because I’m uneducated so it’s bad, average voter

        • gamer@lemm.ee
          link
          fedilink
          English
          arrow-up
          8
          arrow-down
          25
          ·
          1 year ago

          Lazy motherfuckers on this site can’t even use proper grammar when being a snarky asshole. That shit you wrote is barely coherent.

    • seaQueue@lemmy.world
      link
      fedilink
      English
      arrow-up
      4
      ·
      1 year ago

      It’s the full disclosure of the ImageIO webp vuln from last week, this is the root cause.

    • seaQueue@lemmy.world
      link
      fedilink
      English
      arrow-up
      18
      ·
      edit-2
      1 year ago

      It’s last week’s big libwebp vulnerability again.

      Edit: this underlying vuln is why last week’s CVE was such a big deal, anything using webp is at risk including a whole big pile of electron apps that everyone uses.

    • GamingChairModel@lemmy.world
      link
      fedilink
      English
      arrow-up
      12
      ·
      1 year ago

      Sorta. OP just linked the full disclosure of the libwebp vulnerability that made the news 2 weeks ago.

      But there’s an even more recent vulnerability in libvpx that was announced this week, that is similar in a lot of ways (including severity).

  • cheese_greater@lemmy.world
    link
    fedilink
    English
    arrow-up
    24
    arrow-down
    1
    ·
    1 year ago

    What actual like platforms does this affect and to what extent tho? Like Mac (probably not iOS which is WebKit)?

        • towerful@programming.dev
          link
          fedilink
          English
          arrow-up
          8
          ·
          edit-2
          1 year ago

          https://www.techtarget.com/searchsecurity/news/366551978/Browser-companies-patch-critical-zero-day-vulnerability

          Citizen Lab said Blastpass was discovered on the device of an employee with “a Washington DC-based civil society organization” and that it could be mitigated by Apple’s Lockdown Mode. An investigation into the exploit chain continues, but researchers said it involved “PassKit attachments containing malicious images sent from an attacker iMessage account to the victim.”

          Edit:

          Fuck my reading skill (or fuck articles listing multiple high profile CVEs)…
          Blastpass is not the same libwebp CVE (blastpass, the iMessage thing, is CVE-2023-41064. libwebp is CVE-2023-4863 - although that is the chrome one, despite this affecting libwebp not chrome).

          I think the whole situation is very rapidly being researched and it’s all developing.
          So, no idea if lockdown mode would have any effect

            • towerful@programming.dev
              link
              fedilink
              English
              arrow-up
              10
              ·
              edit-2
              1 year ago

              Nah, this bullshit is progress.
              The root of this problem has always existed. Exploits have always been there, mistakes have always been there. These things are fundamentally unavoidable.
              Acknowledging then, documenting them is new. Sensible disclosure is new. Companies paying for these bug bounties before they are publicly disclosed (so they can be fixed) is new.
              And it’s awesome. It’s security. It’s people working together for the betterment of everyone.

              It would be amazing if people didn’t make mistakes. But that isn’t possible.
              Openess, honesty and quickly remedying of issues is possible, and it’s laudable.

              So yeh, next time you get an annoying update that interrupts you’re workflow. Please understand the work and reason behind the update. You can still be pissed at the interruption, but please appreciate the human reason for it.

              Edit: I read “good” as “god”. Idk if that changes anything

              • cheese_greater@lemmy.world
                link
                fedilink
                English
                arrow-up
                6
                ·
                1 year ago

                I def agree with the openess tenor of your reply. People and companies (since companies technically “are” people) need to stop valuing pride over security and safety and all the good stuff of life. Like, just fix the damn cancer, stop trying to hide it and cut off the progrssively more necrotic limbs to save face.

                We don’t disagree on anything, I was perhaps inelegant and non-specific in my invective.

                • towerful@programming.dev
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  edit-2
                  1 year ago

                  since companies technically “are” people

                  This wording is some legal loophole bullshit.
                  I have tried to word something that disagrees with this for 30m. I can’t figure it out.
                  This is bullshit.
                  But this “company is person” tries to re-humanise corporations. I think. Or something.

                  Have some ranting…

                  A company is a group of people working in the interest of themselves.
                  A person is generally working in the interest of themselves.
                  A group of people always has more power than a single person, and thus should be held to a higher standard.

                  It seems like Google is taking this seriously… now (assigning a 10.0. The next highest is an 8.8 for $15k). But it seems like the cve is still assigned to chrome, as opposed to libwebp (where the actual vulnerability is)

                  And while I appreciate the publication - the fact its a 0-day publication (as opposed to “we patched this 6 months ago”) means Google hasn’t taken it seriously previously (or it’s be found exploited in the wild)

    • Th3D3k0y@lemmy.world
      link
      fedilink
      English
      arrow-up
      15
      ·
      1 year ago

      Current Description

      Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

      • cheese_greater@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        ·
        1 year ago

        By crafter webpage, does it mean it refers to anything like phishing or something a more savvy user wouldn’t likely “fall for” or does that actually not matter (zero-day or whatever)

    • Phen@lemmy.eco.br
      link
      fedilink
      English
      arrow-up
      15
      ·
      1 year ago

      Discord, slack, MS Teams, Steam, pretty much anything. But most of them have already fixed it so if you let stuff update itself frequently, there’s little risk.

    • GamingChairModel@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      Apple also released urgent out-of-band security patches for iOS and MacOS around the same time, and disclosed that it had something to o do with imag processing. Unclear whether they use libwebp or some other implementation, but they disclosed that it was being actively exploited on iPhones.

      • Turun@feddit.de
        link
        fedilink
        English
        arrow-up
        6
        ·
        edit-2
        1 year ago

        No, how could I be mad about the truth? We’d download and run any dotfiles if the screenshot looks nice enough.

    • Bipta@kbin.social
      link
      fedilink
      arrow-up
      16
      arrow-down
      1
      ·
      1 year ago

      As far as I’m aware this does affect Android and is not currently fixed. It’s expected to be fixed in the October security patch.

      This is just my memory of reading weeks ago. Someone else may know better.

      • 9point6@lemmy.world
        link
        fedilink
        English
        arrow-up
        10
        arrow-down
        1
        ·
        1 year ago

        The Android webview is updated through the play store as of a few years ago

        • Bipta@kbin.social
          link
          fedilink
          arrow-up
          4
          ·
          1 year ago

          I believe the libwebp is implemented at the OS level. Again someone else may know better.

    • GamingChairModel@lemmy.world
      link
      fedilink
      English
      arrow-up
      4
      ·
      1 year ago

      This isn’t just a browser vulnerability. It’s a vulnerability at a much more fundamental level, which is why it’s so critical. It’s a vulnerability in how almost every piece of software processes a widely supported image format, so anything that touches images is potentially at risk: browsers, chat or messaging apps, file browsers, or really anything that uses thumbnails or image previews, including some core OS functionality. On the server side, you’ve got anything that makes thumbnails and previews, too.

      We should wait and see whether there are any practical attacks outside the browser context (maybe the malicious code needs to be placed in a web page that displays the malicious image file, or maybe they need to figure out a way to actually put all the malicious code in the image file itself). But the vulnerability itself is in a fundamental library used by a lot more software.

    • CrayonRosary@lemmy.world
      link
      fedilink
      English
      arrow-up
      41
      arrow-down
      2
      ·
      1 year ago

      How is this clickbait? The all-caps is a bit much, but the title contains everything you need to know. There’s nothing remotely clickbaity about it.

        • BorgDrone@lemmy.one
          link
          fedilink
          English
          arrow-up
          5
          arrow-down
          2
          ·
          edit-2
          1 year ago

          I just wanted to seem a bit urgent.

          It was kinda urgent two and a half weeks ago when this was first published. Now, not so much,

          • VitabytesDev@feddit.nlOP
            link
            fedilink
            English
            arrow-up
            2
            arrow-down
            2
            ·
            1 year ago

            Two and a half weeks ago? I learned about it yesterday. Sorry for bothering you then.