Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5538: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library.
  • CVE-2023-44488: A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#buffer_overflow#ibm#sap

Synopsis

Important: libvpx security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvpx is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.

Security Fix(es):

  • libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)
  • libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, all applications using libvpx must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2241191 - CVE-2023-5217 libvpx: Heap buffer overflow in vp8 encoding in libvpx
  • BZ - 2241806 - CVE-2023-44488 libvpx: crash related to VP9 encoding in libvpx

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

x86_64

libvpx-1.7.0-10.el8_6.i686.rpm

SHA-256: d657de762ab9ad71bb147562fd315523cba44524f164aa8e3b25b867a5122660

libvpx-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 167c995b9d0cd4a69cfd099314362d8a48851a59c6e6f282442ac2d819fe444d

libvpx-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 26f1472e4b9fca35a46c85f613c56f322ccecae003a2430628065dfef08e731c

libvpx-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: f9da92463978df05e29283b658b89826d5b7924de45775d8d1f273999f80f077

libvpx-debugsource-1.7.0-10.el8_6.i686.rpm

SHA-256: 44f7cc5cece00ce0bba5759c93820553af83f71d36eb4b7c920d3ccb766bc9ee

libvpx-debugsource-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 98a940bbccadfd722d68c2ac9bd2bde9399a64caa3b2db21438835770125b432

libvpx-utils-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 4afe499d6702f861b1d64ea1be1a5590d06b5036e0e885c68b298fb1891d045c

libvpx-utils-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: cb39e99d7a17f85c67625ecf7a0bd936713c4a67f0b25842308af94acffc5f76

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

x86_64

libvpx-1.7.0-10.el8_6.i686.rpm

SHA-256: d657de762ab9ad71bb147562fd315523cba44524f164aa8e3b25b867a5122660

libvpx-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 167c995b9d0cd4a69cfd099314362d8a48851a59c6e6f282442ac2d819fe444d

libvpx-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 26f1472e4b9fca35a46c85f613c56f322ccecae003a2430628065dfef08e731c

libvpx-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: f9da92463978df05e29283b658b89826d5b7924de45775d8d1f273999f80f077

libvpx-debugsource-1.7.0-10.el8_6.i686.rpm

SHA-256: 44f7cc5cece00ce0bba5759c93820553af83f71d36eb4b7c920d3ccb766bc9ee

libvpx-debugsource-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 98a940bbccadfd722d68c2ac9bd2bde9399a64caa3b2db21438835770125b432

libvpx-utils-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 4afe499d6702f861b1d64ea1be1a5590d06b5036e0e885c68b298fb1891d045c

libvpx-utils-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: cb39e99d7a17f85c67625ecf7a0bd936713c4a67f0b25842308af94acffc5f76

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

s390x

libvpx-1.7.0-10.el8_6.s390x.rpm

SHA-256: 5440eddb470bcbc8553b47bdaf1b74b5ceeb89e01e93658ad4aa8b56aa0ad611

libvpx-debuginfo-1.7.0-10.el8_6.s390x.rpm

SHA-256: faf8ca32eb4f78755db7de4ee16d9be6dad5246692df6dea719f8043934e77d6

libvpx-debugsource-1.7.0-10.el8_6.s390x.rpm

SHA-256: 3f06b375b4959ce966ff7e6a6a24abf97fd13a46aff1843cbc24aebfdbcd07c9

libvpx-utils-debuginfo-1.7.0-10.el8_6.s390x.rpm

SHA-256: e4c879f24fac752adaf4ef04aa980c553c5e31465ee42a13c3b92fd4b8dc950a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

ppc64le

libvpx-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 21fb256871cb8df53b6ecd014b97954104c0dd7567556c60b40641fb3862074b

libvpx-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: c2e37604dbc20ad2c747a89fe75906edf8660d217fd7065afb661020afbb600e

libvpx-debugsource-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: e337744456119deb3f14f93e4ca512d0ad8629c4d29711ebf3d1938e45f69af0

libvpx-utils-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 5b864f044b4a4cade995491a1e01fd4201df8fd6ac58a7f765d8fa85957b349b

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

x86_64

libvpx-1.7.0-10.el8_6.i686.rpm

SHA-256: d657de762ab9ad71bb147562fd315523cba44524f164aa8e3b25b867a5122660

libvpx-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 167c995b9d0cd4a69cfd099314362d8a48851a59c6e6f282442ac2d819fe444d

libvpx-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 26f1472e4b9fca35a46c85f613c56f322ccecae003a2430628065dfef08e731c

libvpx-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: f9da92463978df05e29283b658b89826d5b7924de45775d8d1f273999f80f077

libvpx-debugsource-1.7.0-10.el8_6.i686.rpm

SHA-256: 44f7cc5cece00ce0bba5759c93820553af83f71d36eb4b7c920d3ccb766bc9ee

libvpx-debugsource-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 98a940bbccadfd722d68c2ac9bd2bde9399a64caa3b2db21438835770125b432

libvpx-utils-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 4afe499d6702f861b1d64ea1be1a5590d06b5036e0e885c68b298fb1891d045c

libvpx-utils-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: cb39e99d7a17f85c67625ecf7a0bd936713c4a67f0b25842308af94acffc5f76

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

aarch64

libvpx-1.7.0-10.el8_6.aarch64.rpm

SHA-256: b55da1968bedac711608726a58ce0795314a3be8060fce9aa79235c205ad11ae

libvpx-debuginfo-1.7.0-10.el8_6.aarch64.rpm

SHA-256: 36b140376da72969f7542d63ed12964d783968fda7dcd572e211dcad90f4c94a

libvpx-debugsource-1.7.0-10.el8_6.aarch64.rpm

SHA-256: f927ab60a98bc160ccf237ae80821deaa899f8a174139c3a932ea0a779aeea1f

libvpx-utils-debuginfo-1.7.0-10.el8_6.aarch64.rpm

SHA-256: 2feb1a3ab7d704c9c6b0f4e5287b253318b1dd7950b9290015126851eae8d757

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

ppc64le

libvpx-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 21fb256871cb8df53b6ecd014b97954104c0dd7567556c60b40641fb3862074b

libvpx-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: c2e37604dbc20ad2c747a89fe75906edf8660d217fd7065afb661020afbb600e

libvpx-debugsource-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: e337744456119deb3f14f93e4ca512d0ad8629c4d29711ebf3d1938e45f69af0

libvpx-utils-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 5b864f044b4a4cade995491a1e01fd4201df8fd6ac58a7f765d8fa85957b349b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

libvpx-1.7.0-10.el8_6.src.rpm

SHA-256: d64a51e68b8e352be9d98826651af30b4133586e28663c77b492d6927cba0b14

x86_64

libvpx-1.7.0-10.el8_6.i686.rpm

SHA-256: d657de762ab9ad71bb147562fd315523cba44524f164aa8e3b25b867a5122660

libvpx-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 167c995b9d0cd4a69cfd099314362d8a48851a59c6e6f282442ac2d819fe444d

libvpx-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 26f1472e4b9fca35a46c85f613c56f322ccecae003a2430628065dfef08e731c

libvpx-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: f9da92463978df05e29283b658b89826d5b7924de45775d8d1f273999f80f077

libvpx-debugsource-1.7.0-10.el8_6.i686.rpm

SHA-256: 44f7cc5cece00ce0bba5759c93820553af83f71d36eb4b7c920d3ccb766bc9ee

libvpx-debugsource-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 98a940bbccadfd722d68c2ac9bd2bde9399a64caa3b2db21438835770125b432

libvpx-utils-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 4afe499d6702f861b1d64ea1be1a5590d06b5036e0e885c68b298fb1891d045c

libvpx-utils-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: cb39e99d7a17f85c67625ecf7a0bd936713c4a67f0b25842308af94acffc5f76

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

libvpx-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 26f1472e4b9fca35a46c85f613c56f322ccecae003a2430628065dfef08e731c

libvpx-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: f9da92463978df05e29283b658b89826d5b7924de45775d8d1f273999f80f077

libvpx-debugsource-1.7.0-10.el8_6.i686.rpm

SHA-256: 44f7cc5cece00ce0bba5759c93820553af83f71d36eb4b7c920d3ccb766bc9ee

libvpx-debugsource-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 98a940bbccadfd722d68c2ac9bd2bde9399a64caa3b2db21438835770125b432

libvpx-devel-1.7.0-10.el8_6.i686.rpm

SHA-256: db0b1476879858e4adb47b75a30e2e297593f472c45f99c0cf918d28e7e6c85f

libvpx-devel-1.7.0-10.el8_6.x86_64.rpm

SHA-256: 7211b39b575bd1192c64a75f6f4f53b30620c89f19c7e184e2647cf0309ea57e

libvpx-utils-debuginfo-1.7.0-10.el8_6.i686.rpm

SHA-256: 4afe499d6702f861b1d64ea1be1a5590d06b5036e0e885c68b298fb1891d045c

libvpx-utils-debuginfo-1.7.0-10.el8_6.x86_64.rpm

SHA-256: cb39e99d7a17f85c67625ecf7a0bd936713c4a67f0b25842308af94acffc5f76

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

libvpx-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: c2e37604dbc20ad2c747a89fe75906edf8660d217fd7065afb661020afbb600e

libvpx-debugsource-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: e337744456119deb3f14f93e4ca512d0ad8629c4d29711ebf3d1938e45f69af0

libvpx-devel-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 2c7a45e4bbd35233daac91da515019e1a5dbdbd91059125fdc07de01f37a0ee1

libvpx-utils-debuginfo-1.7.0-10.el8_6.ppc64le.rpm

SHA-256: 5b864f044b4a4cade995491a1e01fd4201df8fd6ac58a7f765d8fa85957b349b

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

libvpx-debuginfo-1.7.0-10.el8_6.s390x.rpm

SHA-256: faf8ca32eb4f78755db7de4ee16d9be6dad5246692df6dea719f8043934e77d6

libvpx-debugsource-1.7.0-10.el8_6.s390x.rpm

SHA-256: 3f06b375b4959ce966ff7e6a6a24abf97fd13a46aff1843cbc24aebfdbcd07c9

libvpx-devel-1.7.0-10.el8_6.s390x.rpm

SHA-256: 5586bd917977b5841dbf17afd035be5e4ac515d1b43da767147c61011cdd7f31

libvpx-utils-debuginfo-1.7.0-10.el8_6.s390x.rpm

SHA-256: e4c879f24fac752adaf4ef04aa980c553c5e31465ee42a13c3b92fd4b8dc950a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

libvpx-debuginfo-1.7.0-10.el8_6.aarch64.rpm

SHA-256: 36b140376da72969f7542d63ed12964d783968fda7dcd572e211dcad90f4c94a

libvpx-debugsource-1.7.0-10.el8_6.aarch64.rpm

SHA-256: f927ab60a98bc160ccf237ae80821deaa899f8a174139c3a932ea0a779aeea1f

libvpx-devel-1.7.0-10.el8_6.aarch64.rpm

SHA-256: 53f9937a47179686e000b98aeddb12f77355e374c63fb6dd7fd3f76096abab82

libvpx-utils-debuginfo-1.7.0-10.el8_6.aarch64.rpm

SHA-256: 2feb1a3ab7d704c9c6b0f4e5287b253318b1dd7950b9290015126851eae8d757

Related news

Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse

A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process, aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by

Ubuntu Security Notice USN-6403-3

Ubuntu Security Notice 6403-3 - USN-6403-1 fixed several vulnerabilities in libvpx. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that libvpx did not properly handle certain malformed media files. If an application using libvpx opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-6198-01

Red Hat Security Advisory 2023-6198-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2023-6197-01

Red Hat Security Advisory 2023-6197-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2023-6195-01

Red Hat Security Advisory 2023-6195-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2023-6194-01

Red Hat Security Advisory 2023-6194-01 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2023-6190-01

Red Hat Security Advisory 2023-6190-01 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Security Advisory 2023-5538-01

Red Hat Security Advisory 2023-5538-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5539-01

Red Hat Security Advisory 2023-5539-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5534-01

Red Hat Security Advisory 2023-5534-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5536-01

Red Hat Security Advisory 2023-5536-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5540-01

Red Hat Security Advisory 2023-5540-01 - The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5534: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML pag...

RHSA-2023:5535: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that ...

RHSA-2023:5537: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library. * CVE...

RHSA-2023:5536: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a...

RHSA-2023:5540: Red Hat Security Advisory: libvpx security update

An update for libvpx is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-5217: A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compile...

Debian Security Advisory 5518-1

Debian Linux Security Advisory 5518-1 - It was discovered that missing input sanitising in the encoding support in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service.

Gentoo Linux Security Advisory 202310-04

Gentoo Linux Security Advisory 202310-4 - Multiple vulnerabilities have been discovered in libvpx, the worst of which could result in arbitrary code execution. Versions greater than or equal to 1.13.1 are affected.

RHSA-2023:5433: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3600: The Mozilla Foundation Security Advisory describes this flaw as: During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. * CVE-2023-5169: A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: A compromised content process could hav...

RHSA-2023:5437: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3600: The Mozilla Foundation Security Advisory describes this flaw as: During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potent...

RHSA-2023:5430: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3600: The Mozilla Foundation Security Advisory describes this flaw as: During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. * CVE-2023-5169: A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: A comprom...

RHSA-2023:5427: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3600: The Mozilla Foundation Security Advisory describes this flaw as: During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. * CVE-2023-5169: A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: A compromised...

Ubuntu Security Notice USN-6405-1

Ubuntu Security Notice 6405-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Andrew McCreight discovered that Thunderbird did not properly manage during the worker lifecycle. An attacker could potentially exploit this issue to cause a denial of service.

Ubuntu Security Notice USN-6404-1

Ubuntu Security Notice 6404-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Ronald Crane discovered that Firefox did not properly manage memory when non-HTTPS Alternate Services is enabled. An attacker could potentially exploit this issue to cause a denial of service.

Ubuntu Security Notice USN-6403-1

Ubuntu Security Notice 6403-1 - It was discovered that libvpx did not properly handle certain malformed media files. If an application using libvpx opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

Debian Security Advisory 5509-1

Debian Linux Security Advisory 5509-1 - A buffer overflow in VP8 media stream processing has been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Debian Security Advisory 5508-1

Debian Linux Security Advisory 5508-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

Microsoft’s Response to Open-Source Vulnerabilities - CVE-2023-4863 and CVE-2023-5217

Microsoft is aware and has released patches associated with the two Open-Source Software security vulnerabilities, CVE-2023-4863 and CVE-2023-5217. Through our investigation, we found that these affect a subset of our products and as of today, we have addressed them in our products as outlined below: CVE-2023-4863 Microsoft Edge Microsoft Teams for Desktop Skype for Desktop Webp Image Extensions (Released on Windows and updates through Microsoft Store) CVE-2023-5217

CVE-2023-44488: Comparing v1.13.0...v1.13.1 · webmproject/libvpx

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.

Update Chrome now! Google patches another actively exploited vulnerability

Categories: Exploits and vulnerabilities Categories: News Google has updated its Chrome Stable Channel to fix, among other things, an actively exploited vulnerability (Read more...) The post Update Chrome now! Google patches another actively exploited vulnerability appeared first on Malwarebytes Labs.