Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5200: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#buffer_overflow#ibm#firefox#sap

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.15.1 ESR.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

x86_64

firefox-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 4f9c3ad574b1eee45f39538cdcd5fa6633d0f885b89b642b7aff934b4438a468

firefox-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: c7e070ae109310674932b2173b974754a9f8fe540605415ca80648affdf9591b

firefox-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 9f9d4486d5465ecc2a55e746fb163139cf4e401c23ebced1c4dd8373ccfc8959

firefox-x11-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 462fcc6d9f978449b6effe0547599a418462cbfec2e40574fbfca8d75e8e72d1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

x86_64

firefox-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 4f9c3ad574b1eee45f39538cdcd5fa6633d0f885b89b642b7aff934b4438a468

firefox-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: c7e070ae109310674932b2173b974754a9f8fe540605415ca80648affdf9591b

firefox-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 9f9d4486d5465ecc2a55e746fb163139cf4e401c23ebced1c4dd8373ccfc8959

firefox-x11-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 462fcc6d9f978449b6effe0547599a418462cbfec2e40574fbfca8d75e8e72d1

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

x86_64

firefox-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 4f9c3ad574b1eee45f39538cdcd5fa6633d0f885b89b642b7aff934b4438a468

firefox-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: c7e070ae109310674932b2173b974754a9f8fe540605415ca80648affdf9591b

firefox-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 9f9d4486d5465ecc2a55e746fb163139cf4e401c23ebced1c4dd8373ccfc8959

firefox-x11-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 462fcc6d9f978449b6effe0547599a418462cbfec2e40574fbfca8d75e8e72d1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

s390x

firefox-102.15.1-1.el9_2.s390x.rpm

SHA-256: 22623f92f7b188a8d69bfc00ae42d7788a49a86ad7ff0eac47dfc3ee3b100258

firefox-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: fd518f6853ccc06cd6ff5d02851ea3dd8001f5f3e5fa99f128ae57ddce90d08f

firefox-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: e143a7b6798075c01fbaa2d141aeb8481d750e64169caa9d5d67eb2fc4be6d0a

firefox-x11-102.15.1-1.el9_2.s390x.rpm

SHA-256: 29374a102c7031b524c62a2c1cdd2640014bf9e535ad5c25d61cdffdf2341b4c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

s390x

firefox-102.15.1-1.el9_2.s390x.rpm

SHA-256: 22623f92f7b188a8d69bfc00ae42d7788a49a86ad7ff0eac47dfc3ee3b100258

firefox-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: fd518f6853ccc06cd6ff5d02851ea3dd8001f5f3e5fa99f128ae57ddce90d08f

firefox-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: e143a7b6798075c01fbaa2d141aeb8481d750e64169caa9d5d67eb2fc4be6d0a

firefox-x11-102.15.1-1.el9_2.s390x.rpm

SHA-256: 29374a102c7031b524c62a2c1cdd2640014bf9e535ad5c25d61cdffdf2341b4c

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

ppc64le

firefox-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 7516482631d6360a5d81d0b28bc472968462b5d44fc2a22fa0dac9c7f5d1ff1a

firefox-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 80c74d43bfe768b5daf4e85ccff592db6ec101e33da8c173ca60f3119f942fc7

firefox-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 8a16ed67813e6771af531b2bb9f3feab8c521fa16e76aca5aea67ea9bc085559

firefox-x11-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 346fc009d73eda6f6986dd2826dbbe57b190868ec4e003d5b2d78f96df6f4c01

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

ppc64le

firefox-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 7516482631d6360a5d81d0b28bc472968462b5d44fc2a22fa0dac9c7f5d1ff1a

firefox-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 80c74d43bfe768b5daf4e85ccff592db6ec101e33da8c173ca60f3119f942fc7

firefox-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 8a16ed67813e6771af531b2bb9f3feab8c521fa16e76aca5aea67ea9bc085559

firefox-x11-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 346fc009d73eda6f6986dd2826dbbe57b190868ec4e003d5b2d78f96df6f4c01

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

aarch64

firefox-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 6847d20a0fb68d9c1e690486c5c9738aa5217a82d028fa2b8f282efb5c8688a4

firefox-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 576bf78c36a51f56d962425025ae5fe533955eb7168759b9456b1c8b905067bf

firefox-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ba8236d31118f5b8fe3f23c9a377b5e23244d3c9a497a3b6d9b8165da7060b77

firefox-x11-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ecd73b54574c9ae5172682d477d7c1d228be91385237d078c8c69300961fe802

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

aarch64

firefox-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 6847d20a0fb68d9c1e690486c5c9738aa5217a82d028fa2b8f282efb5c8688a4

firefox-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 576bf78c36a51f56d962425025ae5fe533955eb7168759b9456b1c8b905067bf

firefox-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ba8236d31118f5b8fe3f23c9a377b5e23244d3c9a497a3b6d9b8165da7060b77

firefox-x11-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ecd73b54574c9ae5172682d477d7c1d228be91385237d078c8c69300961fe802

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

ppc64le

firefox-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 7516482631d6360a5d81d0b28bc472968462b5d44fc2a22fa0dac9c7f5d1ff1a

firefox-debuginfo-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 80c74d43bfe768b5daf4e85ccff592db6ec101e33da8c173ca60f3119f942fc7

firefox-debugsource-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 8a16ed67813e6771af531b2bb9f3feab8c521fa16e76aca5aea67ea9bc085559

firefox-x11-102.15.1-1.el9_2.ppc64le.rpm

SHA-256: 346fc009d73eda6f6986dd2826dbbe57b190868ec4e003d5b2d78f96df6f4c01

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

x86_64

firefox-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 4f9c3ad574b1eee45f39538cdcd5fa6633d0f885b89b642b7aff934b4438a468

firefox-debuginfo-102.15.1-1.el9_2.x86_64.rpm

SHA-256: c7e070ae109310674932b2173b974754a9f8fe540605415ca80648affdf9591b

firefox-debugsource-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 9f9d4486d5465ecc2a55e746fb163139cf4e401c23ebced1c4dd8373ccfc8959

firefox-x11-102.15.1-1.el9_2.x86_64.rpm

SHA-256: 462fcc6d9f978449b6effe0547599a418462cbfec2e40574fbfca8d75e8e72d1

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

aarch64

firefox-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 6847d20a0fb68d9c1e690486c5c9738aa5217a82d028fa2b8f282efb5c8688a4

firefox-debuginfo-102.15.1-1.el9_2.aarch64.rpm

SHA-256: 576bf78c36a51f56d962425025ae5fe533955eb7168759b9456b1c8b905067bf

firefox-debugsource-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ba8236d31118f5b8fe3f23c9a377b5e23244d3c9a497a3b6d9b8165da7060b77

firefox-x11-102.15.1-1.el9_2.aarch64.rpm

SHA-256: ecd73b54574c9ae5172682d477d7c1d228be91385237d078c8c69300961fe802

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

firefox-102.15.1-1.el9_2.src.rpm

SHA-256: ff0be7d419ea022b8c4335c23230908e8991defe3f563833c38105baaa2eb7ec

s390x

firefox-102.15.1-1.el9_2.s390x.rpm

SHA-256: 22623f92f7b188a8d69bfc00ae42d7788a49a86ad7ff0eac47dfc3ee3b100258

firefox-debuginfo-102.15.1-1.el9_2.s390x.rpm

SHA-256: fd518f6853ccc06cd6ff5d02851ea3dd8001f5f3e5fa99f128ae57ddce90d08f

firefox-debugsource-102.15.1-1.el9_2.s390x.rpm

SHA-256: e143a7b6798075c01fbaa2d141aeb8481d750e64169caa9d5d67eb2fc4be6d0a

firefox-x11-102.15.1-1.el9_2.s390x.rpm

SHA-256: 29374a102c7031b524c62a2c1cdd2640014bf9e535ad5c25d61cdffdf2341b4c

Related news

Gentoo Linux Security Advisory 202401-10

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have been

RHSA-2023:5447: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.8.0 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.

Apple, Microsoft, and Google Just Fixed Multiple Zero-Day Flaws

Plus: Mozilla patches 10 Firefox bugs, Cisco fixes a vulnerability with a rare maximum severity score, and SAP releases updates to stamp out three highly critical flaws.

Ubuntu Security Notice USN-6369-2

Ubuntu Security Notice 6369-2 - USN-6369-1 fixed a vulnerability in libwebp. This update provides the corresponding update for Ubuntu 18.04 LTS. It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Critical libwebp Vulnerability Under Active Exploitation - Gets Maximum CVSS Score

Google has assigned a new CVE identifier for a critical security flaw in the libwebp image library for rendering images in the WebP format that has come under active exploitation in the wild. Tracked as CVE-2023-5129, the issue has been given the maximum severity score of 10.0 on the CVSS rating system. It has been described as an issue rooted in the Huffman coding algorithm - With a specially

RHSA-2023:5309: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5236: Red Hat Security Advisory: libwebp: critical security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which give a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5222: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5205: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5204: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5197: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5198: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5190: Red Hat Security Advisory: libwebp security update

An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw ...

RHSA-2023:5185: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker...

Ubuntu Security Notice USN-6369-1

Ubuntu Security Notice 6369-1 - It was discovered that libwebp incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause libwebp to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-6368-1

Ubuntu Security Notice 6368-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage memory when handling WebP images. If a user were tricked into opening a malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Debian Security Advisory 5496-1

Debian Linux Security Advisory 5496-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's

GHSA-j7hp-h8jx-5ppr: libwebp: OOB write in BuildHuffmanTable

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Google Rushes to Patch Critical Chrome Vulnerability Exploited in the Wild - Update Now

Google on Monday rolled out out-of-band security patches to address a critical security flaw in its Chrome web browser that it said has been exploited in the wild. Tracked as CVE-2023-4863, the issue has been described as a case of heap buffer overflow that resides in the WebP image format that could result in arbitrary code execution or a crash. Apple Security Engineering and Architecture (SEAR

Update Chrome now! Google patches critical vulnerability being exploited in the wild

Categories: Exploits and vulnerabilities Categories: News Tags: Google Tags: Chrome Tags: CVE-2023-4863 Tags: WebP Tags: buffer overflow Tags: 116.0.5845.187/.188 Chrome users are being urged to patch a critical vulnerability for which an exploit is available. (Read more...) The post Update Chrome now! Google patches critical vulnerability being exploited in the wild appeared first on Malwarebytes Labs.