Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-2077-01

Red Hat Security Advisory 2023-2077-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#js#git#java#ibm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libwebp security update
Advisory ID: RHSA-2023:2077-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2077
Issue date: 2023-05-02
CVE Names: CVE-2023-1999
=====================================================================

  1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

  • Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2186102 - CVE-2023-1999 Mozilla: libwebp: Double-free in libwebp

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libwebp-0.3.0-11.el7.src.rpm

x86_64:
libwebp-0.3.0-11.el7.i686.rpm
libwebp-0.3.0-11.el7.x86_64.rpm
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
libwebp-devel-0.3.0-11.el7.i686.rpm
libwebp-devel-0.3.0-11.el7.x86_64.rpm
libwebp-java-0.3.0-11.el7.x86_64.rpm
libwebp-tools-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libwebp-0.3.0-11.el7.src.rpm

x86_64:
libwebp-0.3.0-11.el7.i686.rpm
libwebp-0.3.0-11.el7.x86_64.rpm
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
libwebp-devel-0.3.0-11.el7.i686.rpm
libwebp-devel-0.3.0-11.el7.x86_64.rpm
libwebp-java-0.3.0-11.el7.x86_64.rpm
libwebp-tools-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libwebp-0.3.0-11.el7.src.rpm

ppc64:
libwebp-0.3.0-11.el7.ppc.rpm
libwebp-0.3.0-11.el7.ppc64.rpm
libwebp-debuginfo-0.3.0-11.el7.ppc.rpm
libwebp-debuginfo-0.3.0-11.el7.ppc64.rpm

ppc64le:
libwebp-0.3.0-11.el7.ppc64le.rpm
libwebp-debuginfo-0.3.0-11.el7.ppc64le.rpm

s390x:
libwebp-0.3.0-11.el7.s390.rpm
libwebp-0.3.0-11.el7.s390x.rpm
libwebp-debuginfo-0.3.0-11.el7.s390.rpm
libwebp-debuginfo-0.3.0-11.el7.s390x.rpm

x86_64:
libwebp-0.3.0-11.el7.i686.rpm
libwebp-0.3.0-11.el7.x86_64.rpm
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libwebp-debuginfo-0.3.0-11.el7.ppc.rpm
libwebp-debuginfo-0.3.0-11.el7.ppc64.rpm
libwebp-devel-0.3.0-11.el7.ppc.rpm
libwebp-devel-0.3.0-11.el7.ppc64.rpm
libwebp-java-0.3.0-11.el7.ppc64.rpm
libwebp-tools-0.3.0-11.el7.ppc64.rpm

ppc64le:
libwebp-debuginfo-0.3.0-11.el7.ppc64le.rpm
libwebp-devel-0.3.0-11.el7.ppc64le.rpm
libwebp-java-0.3.0-11.el7.ppc64le.rpm
libwebp-tools-0.3.0-11.el7.ppc64le.rpm

s390x:
libwebp-debuginfo-0.3.0-11.el7.s390.rpm
libwebp-debuginfo-0.3.0-11.el7.s390x.rpm
libwebp-devel-0.3.0-11.el7.s390.rpm
libwebp-devel-0.3.0-11.el7.s390x.rpm
libwebp-java-0.3.0-11.el7.s390x.rpm
libwebp-tools-0.3.0-11.el7.s390x.rpm

x86_64:
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
libwebp-devel-0.3.0-11.el7.i686.rpm
libwebp-devel-0.3.0-11.el7.x86_64.rpm
libwebp-java-0.3.0-11.el7.x86_64.rpm
libwebp-tools-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libwebp-0.3.0-11.el7.src.rpm

x86_64:
libwebp-0.3.0-11.el7.i686.rpm
libwebp-0.3.0-11.el7.x86_64.rpm
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
libwebp-devel-0.3.0-11.el7.i686.rpm
libwebp-devel-0.3.0-11.el7.x86_64.rpm
libwebp-java-0.3.0-11.el7.x86_64.rpm
libwebp-tools-0.3.0-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-1999
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2Q7z
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-1999

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

CVE-2023-29550: Security Vulnerabilities fixed in Firefox ESR 102.10

Mozilla developers Randell Jesup, Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

Gentoo Linux Security Advisory 202305-35

Gentoo Linux Security Advisory 202305-35 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0:esr are affected.

Debian Security Advisory 5408-1

Debian Linux Security Advisory 5408-1 - Irvan Kurniawan discovered a double free in the libwebp image compression library which may result in denial of service.

Red Hat Security Advisory 2023-2110-01

Red Hat Security Advisory 2023-2110-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.16. Issues addressed include a bypass vulnerability.

RHSA-2023:2110: Red Hat Security Advisory: OpenShift Container Platform 4.12.16 security update

Red Hat OpenShift Container Platform release 4.12.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

Red Hat Security Advisory 2023-2085-01

Red Hat Security Advisory 2023-2085-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2076-01

Red Hat Security Advisory 2023-2076-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2072-01

Red Hat Security Advisory 2023-2072-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-2075-01

Red Hat Security Advisory 2023-2075-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

RHSA-2023:2084: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2078: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2077: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2076: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2075: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2073: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

RHSA-2023:2072: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

Apple, Google, and Microsoft Just Fixed Zero-Day Security Flaws

Firefox gets a needed tune-up, SolarWinds squashes two high-severity bugs, Oracle patches 433 vulnerabilities, and more updates you should make now.

Packet Storm: Latest News

CUPS IPP Attributes LAN Remote Code Execution