Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#buffer_overflow#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5204 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libwebp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

x86_64

libwebp-1.2.0-6.el9_0.i686.rpm

SHA-256: 358c8f97d7c43a4c9be194a4b76a0d3694edaeedf1d9abea3361eac999621f4f

libwebp-1.2.0-6.el9_0.x86_64.rpm

SHA-256: b8a93c700d11c845a7b41163d750e951717c68a2d7f9b8a0cfda279838b2b66f

libwebp-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: 869ff7d9aaae7f6408d20ffcee4e2e539f17540c67b139429279ef676c78e769

libwebp-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 1093f61a3419dc92c8a5826ad498d0efaf1ff26562f83f4bcd63244f98327ebb

libwebp-debugsource-1.2.0-6.el9_0.i686.rpm

SHA-256: 2bdba2581b369f72eb7e48b851d9504fca67e71780bb8f88c4a8870fcc446b9b

libwebp-debugsource-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 2372ac698f7e178cf21a2897a44ee5278e5abfb7d88f33fc7db187c710dd4955

libwebp-devel-1.2.0-6.el9_0.i686.rpm

SHA-256: 7f3ec880cf491e5dd34adda54d1dcf1564add119da883997db34edb6897f8953

libwebp-devel-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 8fdd2296ace34e6d8ddae72404fa2b9df86402ede3dd54fe9e846dfb23dc42ec

libwebp-java-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: 67fab5c5df8f4373743db4251dac5ed12f6f9d3a7bcd884296b2402b35ca3839

libwebp-java-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: d9eb17332de7ebeae8e1a6a241a49aa36bb4e2a1b2004105e5f06a0912570016

libwebp-tools-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: c1f844875b5cb29c91e5526be97ffe5de48ae381affda14b2b7b9de44df6f21f

libwebp-tools-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 553b51cb0a8018902c4ea1dee142eea971ddb7101f20a653c7b3c46a36418d13

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

s390x

libwebp-1.2.0-6.el9_0.s390x.rpm

SHA-256: 0e371931aff40d9ecaf9f5294aef7babad2a4d9699553aa034d64ba30d2ed54a

libwebp-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 3fa86953fe684bcc8058a0c02687ea474808ab15ea0de9a965448bb8153fbbbf

libwebp-debugsource-1.2.0-6.el9_0.s390x.rpm

SHA-256: a8a469978c1e41a6021134bb805ee9ee86d7daf951cbe1fecc39e2533170df64

libwebp-devel-1.2.0-6.el9_0.s390x.rpm

SHA-256: a4fbf9bd75e5f834029ef3d74cbf4e5250f6b1df9b73168f0f00a3adf83c8349

libwebp-java-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 78e6bf5c4ff1a2d828fd1bf651d553198ebeb117358fde7b38b6fc896d055c16

libwebp-tools-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 798f88b19852bfe26db8b6bdd3617342dc37533495d84f8ca0728bea90f3a1ee

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

ppc64le

libwebp-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 8f0f2d8a66c397f9c699d244d3be8e21dcadee1b1114457b343b7edeb322f68d

libwebp-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: a20c7f8176617fb5686abdee9dc5d03fd8cb49de43d8947e6b9851fd3838e106

libwebp-debugsource-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 26e0524e6b5acd5a9468d123f3d11123c5c4495ee15de8c79066a45a890bfff3

libwebp-devel-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 3440297a3cdd996cf9c0705e410b02de86ea06bb3975d4dac9feca8a689643cd

libwebp-java-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 064564263a959e76fea18cc995c2be53bfc540d0327de21890c2c5c604b34952

libwebp-tools-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: c6c22caeb05a7728d6553587c70cbdf0a1395862ef892ed5ecfb86f67f569c1a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

aarch64

libwebp-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 28085272209864b23833ceb13a223c95d0ac27c505d42a817c1b2a113960f286

libwebp-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 82256559877444803744a158c63f5af69bc7b5cb3805f641645a4548331faa4b

libwebp-debugsource-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 14538a95df349954a7c4aa8d52326323a67f0312fc79e511fb41b1c78747f877

libwebp-devel-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 991193c23b1f564307400988dbd85c07b103e76146b54dc12cf9f24c5ae94dd4

libwebp-java-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 534759621f945a5976ec8d279cc55a11994aea60ec1d68a8bd9664e8f5d09500

libwebp-tools-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: b45becd776d3c23ba070c0dbd28046c124398ed1860f66d937dc58b8baf88411

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

ppc64le

libwebp-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 8f0f2d8a66c397f9c699d244d3be8e21dcadee1b1114457b343b7edeb322f68d

libwebp-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: a20c7f8176617fb5686abdee9dc5d03fd8cb49de43d8947e6b9851fd3838e106

libwebp-debugsource-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 26e0524e6b5acd5a9468d123f3d11123c5c4495ee15de8c79066a45a890bfff3

libwebp-devel-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 3440297a3cdd996cf9c0705e410b02de86ea06bb3975d4dac9feca8a689643cd

libwebp-java-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: 064564263a959e76fea18cc995c2be53bfc540d0327de21890c2c5c604b34952

libwebp-tools-debuginfo-1.2.0-6.el9_0.ppc64le.rpm

SHA-256: c6c22caeb05a7728d6553587c70cbdf0a1395862ef892ed5ecfb86f67f569c1a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

x86_64

libwebp-1.2.0-6.el9_0.i686.rpm

SHA-256: 358c8f97d7c43a4c9be194a4b76a0d3694edaeedf1d9abea3361eac999621f4f

libwebp-1.2.0-6.el9_0.x86_64.rpm

SHA-256: b8a93c700d11c845a7b41163d750e951717c68a2d7f9b8a0cfda279838b2b66f

libwebp-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: 869ff7d9aaae7f6408d20ffcee4e2e539f17540c67b139429279ef676c78e769

libwebp-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 1093f61a3419dc92c8a5826ad498d0efaf1ff26562f83f4bcd63244f98327ebb

libwebp-debugsource-1.2.0-6.el9_0.i686.rpm

SHA-256: 2bdba2581b369f72eb7e48b851d9504fca67e71780bb8f88c4a8870fcc446b9b

libwebp-debugsource-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 2372ac698f7e178cf21a2897a44ee5278e5abfb7d88f33fc7db187c710dd4955

libwebp-devel-1.2.0-6.el9_0.i686.rpm

SHA-256: 7f3ec880cf491e5dd34adda54d1dcf1564add119da883997db34edb6897f8953

libwebp-devel-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 8fdd2296ace34e6d8ddae72404fa2b9df86402ede3dd54fe9e846dfb23dc42ec

libwebp-java-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: 67fab5c5df8f4373743db4251dac5ed12f6f9d3a7bcd884296b2402b35ca3839

libwebp-java-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: d9eb17332de7ebeae8e1a6a241a49aa36bb4e2a1b2004105e5f06a0912570016

libwebp-tools-debuginfo-1.2.0-6.el9_0.i686.rpm

SHA-256: c1f844875b5cb29c91e5526be97ffe5de48ae381affda14b2b7b9de44df6f21f

libwebp-tools-debuginfo-1.2.0-6.el9_0.x86_64.rpm

SHA-256: 553b51cb0a8018902c4ea1dee142eea971ddb7101f20a653c7b3c46a36418d13

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

aarch64

libwebp-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 28085272209864b23833ceb13a223c95d0ac27c505d42a817c1b2a113960f286

libwebp-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 82256559877444803744a158c63f5af69bc7b5cb3805f641645a4548331faa4b

libwebp-debugsource-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 14538a95df349954a7c4aa8d52326323a67f0312fc79e511fb41b1c78747f877

libwebp-devel-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 991193c23b1f564307400988dbd85c07b103e76146b54dc12cf9f24c5ae94dd4

libwebp-java-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: 534759621f945a5976ec8d279cc55a11994aea60ec1d68a8bd9664e8f5d09500

libwebp-tools-debuginfo-1.2.0-6.el9_0.aarch64.rpm

SHA-256: b45becd776d3c23ba070c0dbd28046c124398ed1860f66d937dc58b8baf88411

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

libwebp-1.2.0-6.el9_0.src.rpm

SHA-256: 55bacf8966a730bf09c8ea8330d260064c12b4c0db43d1e56a9576e95e22761b

s390x

libwebp-1.2.0-6.el9_0.s390x.rpm

SHA-256: 0e371931aff40d9ecaf9f5294aef7babad2a4d9699553aa034d64ba30d2ed54a

libwebp-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 3fa86953fe684bcc8058a0c02687ea474808ab15ea0de9a965448bb8153fbbbf

libwebp-debugsource-1.2.0-6.el9_0.s390x.rpm

SHA-256: a8a469978c1e41a6021134bb805ee9ee86d7daf951cbe1fecc39e2533170df64

libwebp-devel-1.2.0-6.el9_0.s390x.rpm

SHA-256: a4fbf9bd75e5f834029ef3d74cbf4e5250f6b1df9b73168f0f00a3adf83c8349

libwebp-java-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 78e6bf5c4ff1a2d828fd1bf651d553198ebeb117358fde7b38b6fc896d055c16

libwebp-tools-debuginfo-1.2.0-6.el9_0.s390x.rpm

SHA-256: 798f88b19852bfe26db8b6bdd3617342dc37533495d84f8ca0728bea90f3a1ee

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

By Waqas The Fantom Foundation has acknowledged the breach and is currently conducting an investigation after hackers managed to steal more than $550,000 in cryptocurrency. This is a post from HackRead.com Read the original post: Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

Arm Issues Patch for Mali GPU Kernel Driver Vulnerability Amidst Ongoing Exploitation

Arm has released security patches to contain a security flaw in the Mali GPU Kernel Driver that has come under active exploitation in the wild. Tracked as CVE-2023-4211, the shortcoming impacts the following driver versions - Midgard GPU Kernel Driver: All versions from r12p0 - r32p0 Bifrost GPU Kernel Driver: All versions from r0p0 - r42p0 Valhall GPU Kernel Driver: All versions from r19p0 -

Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability

Google on Wednesday rolled out fixes to address a new actively exploited zero-day in the Chrome browser. Tracked as CVE-2023-5217, the high-severity vulnerability has been described as a heap-based buffer overflow in the VP8 compression format in libvpx, a free software video codec library from Google and the Alliance for Open Media (AOMedia). Exploitation of such buffer overflow flaws can

Red Hat Security Advisory 2023-5236-01

Red Hat Security Advisory 2023-5236-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5224-01

Red Hat Security Advisory 2023-5224-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.15.1. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5223: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5205: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5200: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5197: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5198: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Debian Security Advisory 5497-2

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

RHSA-2023:5186: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this f...

RHSA-2023:5187: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw ...

RHSA-2023:5184: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5183: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Ubuntu Security Notice USN-6369-1

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-6368-1

Ubuntu Security Notice 6368-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when handling WebP images. If a user were tricked into opening a malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Debian Security Advisory 5497-1

Debian Linux Security Advisory 5497-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Ubuntu Security Notice USN-6367-1

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Debian Security Advisory 5496-1

Debian Linux Security Advisory 5496-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

GHSA-j7hp-h8jx-5ppr: libwebp: OOB write in BuildHuffmanTable

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)