Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5201: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process “WebP” image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-09-18

Updated:

2023-09-18

RHSA-2023:5201 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.15.1.

Security Fix(es):

  • libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

x86_64

thunderbird-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 6356dafba6cf491c0f4fd037a9748cccb619f14302ed80e65af1c845c2787077

thunderbird-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: f792dac40d3361caa5cd42946cb11a1dd659f9eab453a99b92869e5fd1a0a0e2

thunderbird-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 056354033756ac0e8d51de1dbac7f565576ce2def27f09722434907f73bf790c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

x86_64

thunderbird-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 6356dafba6cf491c0f4fd037a9748cccb619f14302ed80e65af1c845c2787077

thunderbird-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: f792dac40d3361caa5cd42946cb11a1dd659f9eab453a99b92869e5fd1a0a0e2

thunderbird-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 056354033756ac0e8d51de1dbac7f565576ce2def27f09722434907f73bf790c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

s390x

thunderbird-102.15.1-1.el8_8.s390x.rpm

SHA-256: 7fa8da143cf8fe565d74cb25305c5bca287e8cd8c84b4aaccd4ee847e792247a

thunderbird-debuginfo-102.15.1-1.el8_8.s390x.rpm

SHA-256: 99cc52b97cce663578855cbb847630a92874b0e8b0566f507a42e53522ae5ee3

thunderbird-debugsource-102.15.1-1.el8_8.s390x.rpm

SHA-256: 8fdd4db7280bf63c92b7d490ab8afab6ed78872c553e447ef95885bee7844cc9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

s390x

thunderbird-102.15.1-1.el8_8.s390x.rpm

SHA-256: 7fa8da143cf8fe565d74cb25305c5bca287e8cd8c84b4aaccd4ee847e792247a

thunderbird-debuginfo-102.15.1-1.el8_8.s390x.rpm

SHA-256: 99cc52b97cce663578855cbb847630a92874b0e8b0566f507a42e53522ae5ee3

thunderbird-debugsource-102.15.1-1.el8_8.s390x.rpm

SHA-256: 8fdd4db7280bf63c92b7d490ab8afab6ed78872c553e447ef95885bee7844cc9

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

ppc64le

thunderbird-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 516eb75458a7e0e9b8b9c74c3ece2249224ba358d18e6ce1651031d2da18f278

thunderbird-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 6a7b1e4a290321d0ae3627c7d4bb9ba07cdc1a81060f176c54bed95bae56150b

thunderbird-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 38cbbeda9a986b767e662a7fc702de2a3b890a19242b97418918250ded28e100

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

ppc64le

thunderbird-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 516eb75458a7e0e9b8b9c74c3ece2249224ba358d18e6ce1651031d2da18f278

thunderbird-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 6a7b1e4a290321d0ae3627c7d4bb9ba07cdc1a81060f176c54bed95bae56150b

thunderbird-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 38cbbeda9a986b767e662a7fc702de2a3b890a19242b97418918250ded28e100

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

x86_64

thunderbird-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 6356dafba6cf491c0f4fd037a9748cccb619f14302ed80e65af1c845c2787077

thunderbird-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: f792dac40d3361caa5cd42946cb11a1dd659f9eab453a99b92869e5fd1a0a0e2

thunderbird-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 056354033756ac0e8d51de1dbac7f565576ce2def27f09722434907f73bf790c

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

aarch64

thunderbird-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 6d02c7057b67930627ece10c28b46c4ff7ca1297943447a69454794b337f2234

thunderbird-debuginfo-102.15.1-1.el8_8.aarch64.rpm

SHA-256: d8acb3e0b1b32c609cd263611fff09c65d1d143213d75b7f920a57ea4767a750

thunderbird-debugsource-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 50996c04689fa3e5a6a50a956a24ad71eb7adad0145fa3789ea2d0b09de0c1c3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

aarch64

thunderbird-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 6d02c7057b67930627ece10c28b46c4ff7ca1297943447a69454794b337f2234

thunderbird-debuginfo-102.15.1-1.el8_8.aarch64.rpm

SHA-256: d8acb3e0b1b32c609cd263611fff09c65d1d143213d75b7f920a57ea4767a750

thunderbird-debugsource-102.15.1-1.el8_8.aarch64.rpm

SHA-256: 50996c04689fa3e5a6a50a956a24ad71eb7adad0145fa3789ea2d0b09de0c1c3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

ppc64le

thunderbird-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 516eb75458a7e0e9b8b9c74c3ece2249224ba358d18e6ce1651031d2da18f278

thunderbird-debuginfo-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 6a7b1e4a290321d0ae3627c7d4bb9ba07cdc1a81060f176c54bed95bae56150b

thunderbird-debugsource-102.15.1-1.el8_8.ppc64le.rpm

SHA-256: 38cbbeda9a986b767e662a7fc702de2a3b890a19242b97418918250ded28e100

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

thunderbird-102.15.1-1.el8_8.src.rpm

SHA-256: 1d97218946175b5a2bda75737106ee98909b28c9f6eebb6849c408d518f25025

x86_64

thunderbird-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 6356dafba6cf491c0f4fd037a9748cccb619f14302ed80e65af1c845c2787077

thunderbird-debuginfo-102.15.1-1.el8_8.x86_64.rpm

SHA-256: f792dac40d3361caa5cd42946cb11a1dd659f9eab453a99b92869e5fd1a0a0e2

thunderbird-debugsource-102.15.1-1.el8_8.x86_64.rpm

SHA-256: 056354033756ac0e8d51de1dbac7f565576ce2def27f09722434907f73bf790c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202401-10

Gentoo Linux Security Advisory 202401-10 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. Versions greater than or equal to 115.6.0:esr are affected.

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have been

RHSA-2023:5447: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.8.0 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.

September 2023: VM courses, Bahasa Indonesia, Russian Podcasts, Goodbye Tinkoff, MS Patch Tuesday, Qualys TOP 20, Linux, Forrester, GigaOm, R-Vision VM

Hello everyone! On the last day of September, I decided to record another retrospective episode on how my Vulnerability Management month went. Alternative video link (for Russia): https://vk.com/video-149273431_456239136 September was quite a busy month for me. Vulnerability Management courses I participated in two educational activities. The first one is an on-line cyber security course for […]

Pegasus spyware and how it exploited a WebP vulnerability

Categories: Android Categories: Apple Categories: Exploits and vulnerabilities Tags: Pegasus Tags: spyware Tags: nso Tags: webp Tags: libwebp Tags: buffer overflow The company behind the infamous Pegasus spyware used a vulnerability in almost every browser to plant their malware on victim's devices. (Read more...) The post Pegasus spyware and how it exploited a WebP vulnerability appeared first on Malwarebytes Labs.

Red Hat Security Advisory 2023-5309-01

Red Hat Security Advisory 2023-5309-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5214-01

Red Hat Security Advisory 2023-5214-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5222-01

Red Hat Security Advisory 2023-5222-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format. Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:5223: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5205: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5202: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5200: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5197: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5198: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Debian Security Advisory 5497-2

Debian Linux Security Advisory 5497-2 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Debian Security Advisory 5498-1

Debian Linux Security Advisory 5498-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

RHSA-2023:5186: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this f...

RHSA-2023:5187: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw ...

RHSA-2023:5184: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

RHSA-2023:5183: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4863: A heap-based buffer flaw was found in the way libwebp, a library used to process "WebP" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.

Debian Security Advisory 5497-1

Debian Linux Security Advisory 5497-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Ubuntu Security Notice USN-6367-1

Ubuntu Security Notice 6367-1 - It was discovered that Firefox did not properly manage memory when handling WebP images. If a user were tricked into opening a webpage containing malicious WebP image file, an attacker could potentially exploit these to cause a denial of service or execute arbitrary code.

Debian Security Advisory 5496-1

Debian Linux Security Advisory 5496-1 - A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

Microsoft Releases Patch for Two New Actively Exploited Zero-Days Flaws

Microsoft has released software fixes to remediate 59 bugs spanning its product portfolio, including two zero-day flaws that have been actively exploited by malicious cyber actors. Of the 59 vulnerabilities, five are rated Critical, 55 are rated Important, and one is rated Moderate in severity. The update is in addition to 35 flaws patched in the Chromium-based Edge browser since last month's

Mozilla Rushes to Patch WebP Critical Zero-Day Exploit in Firefox and Thunderbird

Mozilla on Tuesday released security updates to resolve a critical zero-day vulnerability in Firefox and Thunderbird that has been actively exploited in the wild, a day after Google released a fix for the issue in its Chrome browser. The shortcoming, assigned the identifier CVE-2023-4863, is a heap buffer overflow flaw in the WebP image format that could result in arbitrary code execution when

GHSA-j7hp-h8jx-5ppr: libwebp: OOB write in BuildHuffmanTable

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

CVE-2023-4863

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)