Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5309-01

Red Hat Security Advisory 2023-5309-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#git#java#buffer_overflow

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libwebp security update
Advisory ID: RHSA-2023:5309-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5309
Issue date: 2023-09-20
CVE Names: CVE-2023-4863
=====================================================================

  1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libwebp-1.0.0-8.el8_8.1.src.rpm

aarch64:
libwebp-1.0.0-8.el8_8.1.aarch64.rpm
libwebp-debuginfo-1.0.0-8.el8_8.1.aarch64.rpm
libwebp-debugsource-1.0.0-8.el8_8.1.aarch64.rpm
libwebp-devel-1.0.0-8.el8_8.1.aarch64.rpm
libwebp-java-debuginfo-1.0.0-8.el8_8.1.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-8.el8_8.1.aarch64.rpm

ppc64le:
libwebp-1.0.0-8.el8_8.1.ppc64le.rpm
libwebp-debuginfo-1.0.0-8.el8_8.1.ppc64le.rpm
libwebp-debugsource-1.0.0-8.el8_8.1.ppc64le.rpm
libwebp-devel-1.0.0-8.el8_8.1.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-8.el8_8.1.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-8.el8_8.1.ppc64le.rpm

s390x:
libwebp-1.0.0-8.el8_8.1.s390x.rpm
libwebp-debuginfo-1.0.0-8.el8_8.1.s390x.rpm
libwebp-debugsource-1.0.0-8.el8_8.1.s390x.rpm
libwebp-devel-1.0.0-8.el8_8.1.s390x.rpm
libwebp-java-debuginfo-1.0.0-8.el8_8.1.s390x.rpm
libwebp-tools-debuginfo-1.0.0-8.el8_8.1.s390x.rpm

x86_64:
libwebp-1.0.0-8.el8_8.1.i686.rpm
libwebp-1.0.0-8.el8_8.1.x86_64.rpm
libwebp-debuginfo-1.0.0-8.el8_8.1.i686.rpm
libwebp-debuginfo-1.0.0-8.el8_8.1.x86_64.rpm
libwebp-debugsource-1.0.0-8.el8_8.1.i686.rpm
libwebp-debugsource-1.0.0-8.el8_8.1.x86_64.rpm
libwebp-devel-1.0.0-8.el8_8.1.i686.rpm
libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-8.el8_8.1.i686.rpm
libwebp-java-debuginfo-1.0.0-8.el8_8.1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-8.el8_8.1.i686.rpm
libwebp-tools-debuginfo-1.0.0-8.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zH4H
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-10

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have been

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Arm Issues Patch for Mali GPU Kernel Driver Vulnerability Amidst Ongoing Exploitation

Arm has released security patches to contain a security flaw in the Mali GPU Kernel Driver that has come under active exploitation in the wild. Tracked as CVE-2023-4211, the shortcoming impacts the following driver versions - Midgard GPU Kernel Driver: All versions from r12p0 - r32p0 Bifrost GPU Kernel Driver: All versions from r0p0 - r42p0 Valhall GPU Kernel Driver: All versions from r19p0 -

Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability

Google on Wednesday rolled out fixes to address a new actively exploited zero-day in the Chrome browser. Tracked as CVE-2023-5217, the high-severity vulnerability has been described as a heap-based buffer overflow in the VP8 compression format in libvpx, a free software video codec library from Google and the Alliance for Open Media (AOMedia). Exploitation of such buffer overflow flaws can

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a

Red Hat Security Advisory 2023-5222-01

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5224: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5222: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Debian Security Advisory 5497-2

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

RHSA-2023:5186: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this f...

Ubuntu Security Notice USN-6368-1

Ubuntu Security Notice 6368-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when handling WebP images. If a user were tricked into opening a malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Update Chrome now! Google patches critical vulnerability being exploited in the wild

Categories: Exploits and vulnerabilities Categories: News Tags: Google Tags: Chrome Tags: CVE-2023-4863 Tags: WebP Tags: buffer overflow Tags: 116.0.5845.187/.188 Chrome users are being urged to patch a critical vulnerability for which an exploit is available. (Read more...) The post Update Chrome now! Google patches critical vulnerability being exploited in the wild appeared first on Malwarebytes Labs.

Packet Storm: Latest News

Zeek 6.0.8