Headline
RHSA-2023:2077: Red Hat Security Advisory: libwebp security update
An update for libwebp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
Synopsis
Important: libwebp security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
- Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
Fixes
- BZ - 2186102 - CVE-2023-1999 Mozilla: libwebp: Double-free in libwebp
Red Hat Enterprise Linux Server 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
x86_64
libwebp-0.3.0-11.el7.i686.rpm
SHA-256: 5025d66ae4f7be0666fb1da114b7dda7fb668352e0ec4ba4ac068c425af18aa3
libwebp-0.3.0-11.el7.x86_64.rpm
SHA-256: fcc00721bc86268769506649c6cf1b1a076f3941eb157f9b70763b89c2b68b6a
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-devel-0.3.0-11.el7.i686.rpm
SHA-256: f2d90abe02b0e8ab05044d028699dccca74332d2d134e3a2268b4f0142cb7825
libwebp-devel-0.3.0-11.el7.x86_64.rpm
SHA-256: 50d592fe5b0d1289c4d803611163c8981225a3666ff212a77e175c0f002196cb
libwebp-java-0.3.0-11.el7.x86_64.rpm
SHA-256: 517693f9e885aa99a18f3fd8894766b8d4cc6e50a0cb830af4ee0881f5a8ad16
libwebp-tools-0.3.0-11.el7.x86_64.rpm
SHA-256: 2e1183cda5f46eb1f2d6720d13d0260312d3751695705e1b6b41e8600d216874
Red Hat Enterprise Linux Workstation 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
x86_64
libwebp-0.3.0-11.el7.i686.rpm
SHA-256: 5025d66ae4f7be0666fb1da114b7dda7fb668352e0ec4ba4ac068c425af18aa3
libwebp-0.3.0-11.el7.x86_64.rpm
SHA-256: fcc00721bc86268769506649c6cf1b1a076f3941eb157f9b70763b89c2b68b6a
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-devel-0.3.0-11.el7.i686.rpm
SHA-256: f2d90abe02b0e8ab05044d028699dccca74332d2d134e3a2268b4f0142cb7825
libwebp-devel-0.3.0-11.el7.x86_64.rpm
SHA-256: 50d592fe5b0d1289c4d803611163c8981225a3666ff212a77e175c0f002196cb
libwebp-java-0.3.0-11.el7.x86_64.rpm
SHA-256: 517693f9e885aa99a18f3fd8894766b8d4cc6e50a0cb830af4ee0881f5a8ad16
libwebp-tools-0.3.0-11.el7.x86_64.rpm
SHA-256: 2e1183cda5f46eb1f2d6720d13d0260312d3751695705e1b6b41e8600d216874
Red Hat Enterprise Linux Desktop 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
x86_64
libwebp-0.3.0-11.el7.i686.rpm
SHA-256: 5025d66ae4f7be0666fb1da114b7dda7fb668352e0ec4ba4ac068c425af18aa3
libwebp-0.3.0-11.el7.x86_64.rpm
SHA-256: fcc00721bc86268769506649c6cf1b1a076f3941eb157f9b70763b89c2b68b6a
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-devel-0.3.0-11.el7.i686.rpm
SHA-256: f2d90abe02b0e8ab05044d028699dccca74332d2d134e3a2268b4f0142cb7825
libwebp-devel-0.3.0-11.el7.x86_64.rpm
SHA-256: 50d592fe5b0d1289c4d803611163c8981225a3666ff212a77e175c0f002196cb
libwebp-java-0.3.0-11.el7.x86_64.rpm
SHA-256: 517693f9e885aa99a18f3fd8894766b8d4cc6e50a0cb830af4ee0881f5a8ad16
libwebp-tools-0.3.0-11.el7.x86_64.rpm
SHA-256: 2e1183cda5f46eb1f2d6720d13d0260312d3751695705e1b6b41e8600d216874
Red Hat Enterprise Linux for IBM z Systems 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
s390x
libwebp-0.3.0-11.el7.s390.rpm
SHA-256: f2e9b9a782322cc58ac36b5f439a56488a8f27eb2f3cbfbd8b1be70e1516b8c4
libwebp-0.3.0-11.el7.s390x.rpm
SHA-256: d6e28febbb978ef4cb6b428010350b3ec9f5499bf396eb8bb9876f71be092548
libwebp-debuginfo-0.3.0-11.el7.s390.rpm
SHA-256: 2af2ce886a26052b12125c51fad3e98f966c87dd6bad6480db557e8e7236c032
libwebp-debuginfo-0.3.0-11.el7.s390.rpm
SHA-256: 2af2ce886a26052b12125c51fad3e98f966c87dd6bad6480db557e8e7236c032
libwebp-debuginfo-0.3.0-11.el7.s390x.rpm
SHA-256: 93ebeb6ea44daf6f9deec3ced137af4837bce227fb9f64ad5caf6f1184aeaecb
libwebp-debuginfo-0.3.0-11.el7.s390x.rpm
SHA-256: 93ebeb6ea44daf6f9deec3ced137af4837bce227fb9f64ad5caf6f1184aeaecb
libwebp-devel-0.3.0-11.el7.s390.rpm
SHA-256: 819d253905d3900672ad1940a616c23dede257c9dfb4eb3b2b57d9a3529dd0d4
libwebp-devel-0.3.0-11.el7.s390x.rpm
SHA-256: 64caa94923b75861b77e3bdaceb9dbd60d9806b81e08f6b425e4dd433b8c40ef
libwebp-java-0.3.0-11.el7.s390x.rpm
SHA-256: 375b44ace7e941760b7b5a8b1fe8238ab911cc60ef93db387f93e9c35e77859e
libwebp-tools-0.3.0-11.el7.s390x.rpm
SHA-256: a7caec185aca7978a6c99850aa15da035b551d01bf5e82b6490594512e536aee
Red Hat Enterprise Linux for Power, big endian 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
ppc64
libwebp-0.3.0-11.el7.ppc.rpm
SHA-256: 8d62662ec8dac8499b03ca55a94dc5f14fac5ed5cd45cc2d45516d41bf947a58
libwebp-0.3.0-11.el7.ppc64.rpm
SHA-256: c284c2f430c04887d8b0d49f22955c6b9bdc14d3a34e59553b4f3537def16f2e
libwebp-debuginfo-0.3.0-11.el7.ppc.rpm
SHA-256: dd233c1b1192ba092c6f649ef18af13aed41b332f42eb33cc2dc941e75df350b
libwebp-debuginfo-0.3.0-11.el7.ppc.rpm
SHA-256: dd233c1b1192ba092c6f649ef18af13aed41b332f42eb33cc2dc941e75df350b
libwebp-debuginfo-0.3.0-11.el7.ppc64.rpm
SHA-256: 8eb6dff63df5505f4551408d7d3b98778393e0aaf20ad6cc23f020c12eabccbc
libwebp-debuginfo-0.3.0-11.el7.ppc64.rpm
SHA-256: 8eb6dff63df5505f4551408d7d3b98778393e0aaf20ad6cc23f020c12eabccbc
libwebp-devel-0.3.0-11.el7.ppc.rpm
SHA-256: 4f4a224ba25743e3fc6190be6eac60315f687592b50294a9b5d75dc19ba1dac8
libwebp-devel-0.3.0-11.el7.ppc64.rpm
SHA-256: eb36af3c045f75e1f9975d9f9b27ff9a82a2931a15e68aa13438bae0d7f43b8e
libwebp-java-0.3.0-11.el7.ppc64.rpm
SHA-256: 998568efb7fc7ca2863f898be01359081d06af6a6803d7589144e9f8b241f0cb
libwebp-tools-0.3.0-11.el7.ppc64.rpm
SHA-256: 2ef5f1712eca2222869f5172942b970c6702d7117b816343edf0a17dec18ce8f
Red Hat Enterprise Linux for Scientific Computing 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
x86_64
libwebp-0.3.0-11.el7.i686.rpm
SHA-256: 5025d66ae4f7be0666fb1da114b7dda7fb668352e0ec4ba4ac068c425af18aa3
libwebp-0.3.0-11.el7.x86_64.rpm
SHA-256: fcc00721bc86268769506649c6cf1b1a076f3941eb157f9b70763b89c2b68b6a
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.i686.rpm
SHA-256: 9efcc126e99bbc539580068a7784303b052a2889a77d0102b45a4d4464ed1ae5
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-debuginfo-0.3.0-11.el7.x86_64.rpm
SHA-256: 05fed3160ebdd27db932808ea1a7eb0250191a54897dcb9e8482a8600c44f403
libwebp-devel-0.3.0-11.el7.i686.rpm
SHA-256: f2d90abe02b0e8ab05044d028699dccca74332d2d134e3a2268b4f0142cb7825
libwebp-devel-0.3.0-11.el7.x86_64.rpm
SHA-256: 50d592fe5b0d1289c4d803611163c8981225a3666ff212a77e175c0f002196cb
libwebp-java-0.3.0-11.el7.x86_64.rpm
SHA-256: 517693f9e885aa99a18f3fd8894766b8d4cc6e50a0cb830af4ee0881f5a8ad16
libwebp-tools-0.3.0-11.el7.x86_64.rpm
SHA-256: 2e1183cda5f46eb1f2d6720d13d0260312d3751695705e1b6b41e8600d216874
Red Hat Enterprise Linux for Power, little endian 7
SRPM
libwebp-0.3.0-11.el7.src.rpm
SHA-256: c344e252ab79878f5491942d104b0d66599656f74e176ec21d4f39921a1a7d3f
ppc64le
libwebp-0.3.0-11.el7.ppc64le.rpm
SHA-256: f90f2d25b71e2b5d533736c220b6283dd36380225ae91cd7aefe476706915b7b
libwebp-debuginfo-0.3.0-11.el7.ppc64le.rpm
SHA-256: 5d4d518358cbebee5c043567b3a51155d13c2164c93b58bbe8353adf8c45a3df
libwebp-debuginfo-0.3.0-11.el7.ppc64le.rpm
SHA-256: 5d4d518358cbebee5c043567b3a51155d13c2164c93b58bbe8353adf8c45a3df
libwebp-devel-0.3.0-11.el7.ppc64le.rpm
SHA-256: 10c4a6b52ce62da5d90cad7dfa54423852e206208eda1fb70b7b2d3fa0d38a05
libwebp-java-0.3.0-11.el7.ppc64le.rpm
SHA-256: f9bd5d234f08e4bd73be1b9ec7b626834a137b056f4e100e28af624ad1ffbe12
libwebp-tools-0.3.0-11.el7.ppc64le.rpm
SHA-256: 6812620132d5bd0870abf432e8ef0cb6fa177d660941d905f5588019dc009570
Related news
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.
Mozilla developers Randell Jesup, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.
Ubuntu Security Notice 6078-1 - Irvan Kurniawan discovered that libwebp incorrectly handled certain memory operations. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.
Red Hat OpenShift Container Platform release 4.12.16 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...
Red Hat Security Advisory 2023-2085-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-2076-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-2072-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-2077-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-2073-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
Red Hat Security Advisory 2023-2078-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.
An update for libwebp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
An update for libwebp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1999: The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
Firefox gets a needed tune-up, SolarWinds squashes two high-severity bugs, Oracle patches 433 vulnerabilities, and more updates you should make now.