Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5190: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#buffer_overflow#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5190 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libwebp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

libwebp-1.0.0-7.el8_2.1.src.rpm

SHA-256: 8535b4715d46f022798b25f22ba1f4e4dbd16a226abac9fed4bcdad12533c00b

x86_64

libwebp-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 78658a75fd8fafc9574fd3eb45c294852e668d4ba735f6848e3b887ffba5932b

libwebp-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 1c0aa179ab273e327127da1aa097eb20045cc626410d84dcce4bf0e92bcfffa3

libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 1ffcfcb4e8b0ae25133b035e40d71a652d7987c70215a8727d78eb0d338a11eb

libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: baa8806b1becc84289989a583245966e9e2f52c35db038c4350a64688119b147

libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 5ad62351b8e763bd78457f200bcb1ddc026195a792b866c4c31ec780dc9899bc

libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 09690277557a9f32025a52acdb7457ad52a039c2e39abfa9ed1908418c7a08f8

libwebp-devel-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 7f01457791bd4b854399f51918b6138d58eb19f35a511e3e92532d42722e1fcd

libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: b1c62187bbb260b011bcb420bdf12ef38ec23d8113d7d41ff02bad3c337b8393

libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 83ad4a680f195819bb9c1264ba01dab41c7ff2d6cfcf34e6b9ad0383e9bbab26

libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dd81713f9999c4cbab71f0de7c88ed254767c5c0fbe50bdb6b854dc74142b7d8

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 96acb15be348178f0db4f9a85dbb6e740479efb387effe98c3fd6181713f9d74

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dea53f02ddafecfb69bfa1a01e6efb4de0ab3f35705ee1becdc534191df11831

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

libwebp-1.0.0-7.el8_2.1.src.rpm

SHA-256: 8535b4715d46f022798b25f22ba1f4e4dbd16a226abac9fed4bcdad12533c00b

x86_64

libwebp-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 78658a75fd8fafc9574fd3eb45c294852e668d4ba735f6848e3b887ffba5932b

libwebp-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 1c0aa179ab273e327127da1aa097eb20045cc626410d84dcce4bf0e92bcfffa3

libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 1ffcfcb4e8b0ae25133b035e40d71a652d7987c70215a8727d78eb0d338a11eb

libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: baa8806b1becc84289989a583245966e9e2f52c35db038c4350a64688119b147

libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 5ad62351b8e763bd78457f200bcb1ddc026195a792b866c4c31ec780dc9899bc

libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 09690277557a9f32025a52acdb7457ad52a039c2e39abfa9ed1908418c7a08f8

libwebp-devel-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 7f01457791bd4b854399f51918b6138d58eb19f35a511e3e92532d42722e1fcd

libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: b1c62187bbb260b011bcb420bdf12ef38ec23d8113d7d41ff02bad3c337b8393

libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 83ad4a680f195819bb9c1264ba01dab41c7ff2d6cfcf34e6b9ad0383e9bbab26

libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dd81713f9999c4cbab71f0de7c88ed254767c5c0fbe50bdb6b854dc74142b7d8

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 96acb15be348178f0db4f9a85dbb6e740479efb387effe98c3fd6181713f9d74

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dea53f02ddafecfb69bfa1a01e6efb4de0ab3f35705ee1becdc534191df11831

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

libwebp-1.0.0-7.el8_2.1.src.rpm

SHA-256: 8535b4715d46f022798b25f22ba1f4e4dbd16a226abac9fed4bcdad12533c00b

ppc64le

libwebp-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: 82324d2a8926fe2edfa23b15f0360db04da5ea8bb23a39b451ccc3fadf35bf48

libwebp-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: 9a3ce71223082b156bb9fb3be19c91ecf5dc18e7b490040b6b1af9e762efebd9

libwebp-debugsource-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: 0d7d09e0f713dd4606624084a98a182762922055a6415147754ab87b66c52ac9

libwebp-devel-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: 01851cf74ef5912a1da632920799ac48307c12fed2e8a5dbc107dc0cee6b0027

libwebp-java-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: f8b237ac188cc25e7535f53e7bc215df851dc198a392deaae92cdc49d42543b5

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm

SHA-256: 77808615c28a1322a302be18f317973a4be20e365f5011accf0b5ee0440b007d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

libwebp-1.0.0-7.el8_2.1.src.rpm

SHA-256: 8535b4715d46f022798b25f22ba1f4e4dbd16a226abac9fed4bcdad12533c00b

x86_64

libwebp-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 78658a75fd8fafc9574fd3eb45c294852e668d4ba735f6848e3b887ffba5932b

libwebp-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 1c0aa179ab273e327127da1aa097eb20045cc626410d84dcce4bf0e92bcfffa3

libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 1ffcfcb4e8b0ae25133b035e40d71a652d7987c70215a8727d78eb0d338a11eb

libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: baa8806b1becc84289989a583245966e9e2f52c35db038c4350a64688119b147

libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 5ad62351b8e763bd78457f200bcb1ddc026195a792b866c4c31ec780dc9899bc

libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: 09690277557a9f32025a52acdb7457ad52a039c2e39abfa9ed1908418c7a08f8

libwebp-devel-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 7f01457791bd4b854399f51918b6138d58eb19f35a511e3e92532d42722e1fcd

libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: b1c62187bbb260b011bcb420bdf12ef38ec23d8113d7d41ff02bad3c337b8393

libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 83ad4a680f195819bb9c1264ba01dab41c7ff2d6cfcf34e6b9ad0383e9bbab26

libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dd81713f9999c4cbab71f0de7c88ed254767c5c0fbe50bdb6b854dc74142b7d8

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm

SHA-256: 96acb15be348178f0db4f9a85dbb6e740479efb387effe98c3fd6181713f9d74

libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

SHA-256: dea53f02ddafecfb69bfa1a01e6efb4de0ab3f35705ee1becdc534191df11831

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

By Waqas The Fantom Foundation has acknowledged the breach and is currently conducting an investigation after hackers managed to steal more than $550,000 in cryptocurrency. This is a post from HackRead.com Read the original post: Fantom Foundation Suffers Wallet Hack Via Google Chrome 0-Day Flaw

Update your Android devices now! Google patches two actively exploited vulnerabilities

Categories: Android Categories: News Tags: Google Tags: Android Tags: Qualcomm Tags: webp Tags: ARM Mali Tags: cve-2023-4863 Tags: cve-2023-4211 Tags: cve-2023-33106 Tags: cve-2023-33107 Tags: cve-2023-22071 Tags: cve-2023-33063 Tags: 2023-10-006 Tags: patch level Google has patched 53 vulnerabilities in its Android October security updates, two of which are known to be actively exploited. (Read more...) The post Update your Android devices now! Google patches two actively exploited vulnerabilities appeared first on Malwarebytes Labs.

Apple, Microsoft, and Google Just Fixed Multiple Zero-Day Flaws

Plus: Mozilla patches 10 Firefox bugs, Cisco fixes a vulnerability with a rare maximum severity score, and SAP releases updates to stamp out three highly critical flaws.

Ubuntu Security Notice USN-6369-2

Ubuntu Security Notice 6369-2 - USN-6369-1 fixed a vulnerability in libwebp. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Apple Rushes to Patch 3 New Zero-Day Flaws: iOS, macOS, Safari, and More Vulnerable

Apple has released yet another round of security patches to address three actively exploited zero-day flaws impacting iOS, iPadOS, macOS, watchOS, and Safari, taking the total tally of zero-day bugs discovered in its software this year to 16. The list of security vulnerabilities is as follows - CVE-2023-41991 - A certificate validation issue in the Security framework that could allow a

Red Hat Security Advisory 2023-5214-01

Red Hat Security Advisory 2023-5214-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5222-01

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5223: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5205: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5200: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5189: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5191: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5192: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker cou...

Debian Security Advisory 5497-2

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

RHSA-2023:5185: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker...

Ubuntu Security Notice USN-6369-1

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-6367-1

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)