Action not permitted
Modal body text goes here.
CVE-2023-4863
Vulnerability from cvelistv5
Published
2023-09-12 14:24
Modified
2024-08-19 07:48
Severity ?
EPSS score ?
Summary
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-09-13
Due date: 2023-10-04
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html?m=1; https://nvd.nist.gov/vuln/detail/CVE-2023-4863
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-19T07:48:10.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1479274" }, { "tags": [ "x_transferred" ], "url": "https://en.bandisoft.com/honeyview/history/" }, { "tags": [ "x_transferred" ], "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a" }, { "tags": [ "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863" }, { "tags": [ "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231" }, { "tags": [ "x_transferred" ], "url": "https://news.ycombinator.com/item?id=37478403" }, { "tags": [ "x_transferred" ], "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5496" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5497" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5498" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-05" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" }, { "tags": [ "x_transferred" ], "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4" }, { "tags": [ "x_transferred" ], "url": "https://blog.isosceles.com/the-webp-0day/" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/" }, { "tags": [ "x_transferred" ], "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16" }, { "tags": [ "x_transferred" ], "url": "https://www.bentley.com/advisories/be-2023-0001/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-10" }, { "url": "https://www.vicarius.io/vsociety/posts/zero-day-webp-vulnerability-cve-2023-4863" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "116.0.5845.187", "status": "affected", "version": "116.0.5845.187", "versionType": "custom" } ] }, { "product": "libwebp", "vendor": "Google", "versions": [ { "lessThan": "1.3.2", "status": "affected", "version": "1.3.2", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)" } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-06T23:12:29.399Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "url": "https://crbug.com/1479274" }, { "url": "https://en.bandisoft.com/honeyview/history/" }, { "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a" }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863" }, { "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863" }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231" }, { "url": "https://news.ycombinator.com/item?id=37478403" }, { "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/" }, { "url": "https://www.debian.org/security/2023/dsa-5496" }, { "url": "https://www.debian.org/security/2023/dsa-5497" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/" }, { "url": "https://www.debian.org/security/2023/dsa-5498" }, { "url": "https://security.gentoo.org/glsa/202309-05" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" }, { "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/" }, { "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4" }, { "url": "https://blog.isosceles.com/the-webp-0day/" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4" }, { "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/" }, { "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16" }, { "url": "https://www.bentley.com/advisories/be-2023-0001/" }, { "url": "https://security.gentoo.org/glsa/202401-10" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2023-4863", "datePublished": "2023-09-12T14:24:59.275Z", "dateReserved": "2023-09-09T01:02:58.312Z", "dateUpdated": "2024-08-19T07:48:10.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2023-4863", "cwes": "[\"CWE-787\"]", "dateAdded": "2023-09-13", "dueDate": "2023-10-04", "knownRansomwareCampaignUse": "Unknown", "notes": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html?m=1; https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "product": "Chromium WebP", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Google Chromium WebP contains a heap-based buffer overflow vulnerability that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page. This vulnerability can affect applications that use the WebP Codec.", "vendorProject": "Google", "vulnerabilityName": "Google Chromium WebP Heap-Based Buffer Overflow Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-4863\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2023-09-12T15:15:24.327\",\"lastModified\":\"2024-07-31T18:19:23.710\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2023-09-13\",\"cisaActionDue\":\"2023-10-04\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Google Chromium WebP Heap-Based Buffer Overflow Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)\"},{\"lang\":\"es\",\"value\":\"El desbordamiento del b\u00fafer de memoria en libwebp en Google Chrome anterior a 116.0.5845.187 y libwebp 1.3.2 permit\u00eda a un atacante remoto realizar una escritura en memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: cr\u00edtica)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"116.0.5845.187\",\"matchCriteriaId\":\"856C1821-5D22-4A4E-859D-8F5305255AB7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"117.0.1\",\"matchCriteriaId\":\"54A821DA-91BA-454E-BC32-2152CD7989AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.15.1\",\"matchCriteriaId\":\"F5CB1076-9147-44A4-B32F-86841DEB85DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"115.0\",\"versionEndExcluding\":\"115.2.1\",\"matchCriteriaId\":\"D288632E-E2D5-4319-BE74-882D71D699C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.15.1\",\"matchCriteriaId\":\"A073724D-52BD-4426-B58D-7A8BD24B8F8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"115.0\",\"versionEndExcluding\":\"115.2.2\",\"matchCriteriaId\":\"952BEC0C-2DB0-476A-AF62-1269F8635B4A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"117.0.2045.31\",\"matchCriteriaId\":\"49AFFE24-5E30-46A4-A3AE-13D8EB15DE91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"117.0.5938.62\",\"matchCriteriaId\":\"B743C4A7-9C0F-49F3-B94E-F837F19164E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:teams:1.6.00.26463:*:*:*:*:macos:*:*\",\"matchCriteriaId\":\"AB030595-AF08-4FA1-819D-AC8F4AF36D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:teams:1.6.00.26474:*:*:*:*:desktop:*:*\",\"matchCriteriaId\":\"4260DF96-DB1A-4E91-BE70-DE05424FF883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:webp_image_extension:1.0.62681.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B1FD6D-F6BA-4992-BD0C-3B2A327F00BE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.3.2\",\"matchCriteriaId\":\"2804DDE4-B0A4-4B7F-A318-F491B6316B34\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:bentley:seequent_leapfrog:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2023.2\",\"matchCriteriaId\":\"E50A797C-2C6C-46A5-A9D0-8CD877EBA3CD\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/21/4\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/3\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/4\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/5\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/6\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/7\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/22/8\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/26/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/26/7\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/28/1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/28/2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/09/28/4\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.isosceles.com/the-webp-0day/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1215231\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://crbug.com/1479274\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://en.bandisoft.com/honeyview/history/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/webmproject/libwebp/releases/tag/v1.3.2\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=37478403\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2023-4863\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202309-05\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-10\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230929-0011/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sethmlarson.dev/security-developer-in-residence-weekly-report-16\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.bentley.com/advisories/be-2023-0001/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5496\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5497\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5498\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2023_5183
Vulnerability from csaf_redhat
Published
2023-09-18 13:34
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5183", "url": "https://access.redhat.com/errata/RHSA-2023:5183" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5183.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:40:40+00:00", "generator": { "date": "2024-11-06T03:40:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5183", "initial_release_date": "2023-09-18T13:34:55+00:00", "revision_history": [ { "date": "2023-09-18T13:34:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:34:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_1.src", "product": { "name": "firefox-0:102.15.1-1.el8_1.src", "product_id": "firefox-0:102.15.1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el8_1.ppc64le", "product_id": "firefox-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_1.x86_64", "product": { "name": "firefox-0:102.15.1-1.el8_1.x86_64", "product_id": "firefox-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_1.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src" }, "product_reference": "firefox-0:102.15.1-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:34:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5183" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:34:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5183" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5190
Vulnerability from csaf_redhat
Published
2023-09-18 13:48
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5190", "url": "https://access.redhat.com/errata/RHSA-2023:5190" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5190.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:40:20+00:00", "generator": { "date": "2024-11-06T03:40:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5190", "initial_release_date": "2023-09-18T13:48:59+00:00", "revision_history": [ { "date": "2023-09-18T13:48:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:48:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_2.1.src", "product": { "name": "libwebp-0:1.0.0-7.el8_2.1.src", "product_id": "libwebp-0:1.0.0-7.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5190" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:48:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.AUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.E4S:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.src", "AppStream-8.2.0.Z.TUS:libwebp-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_2.1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5187
Vulnerability from csaf_redhat
Published
2023-09-18 13:48
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5187", "url": "https://access.redhat.com/errata/RHSA-2023:5187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5187.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:40:29+00:00", "generator": { "date": "2024-11-06T03:40:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5187", "initial_release_date": "2023-09-18T13:48:58+00:00", "revision_history": [ { "date": "2023-09-18T13:48:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:48:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_2.src", "product": { "name": "firefox-0:102.15.1-1.el8_2.src", "product_id": "firefox-0:102.15.1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_2.x86_64", "product": { "name": "firefox-0:102.15.1-1.el8_2.x86_64", "product_id": "firefox-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el8_2.ppc64le", "product_id": "firefox-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src" }, "product_reference": "firefox-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src" }, "product_reference": "firefox-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src" }, "product_reference": "firefox-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:48:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5187" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:48:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5187" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5236
Vulnerability from csaf_redhat
Published
2023-09-19 12:43
Modified
2024-11-06 03:43
Summary
Red Hat Security Advisory: libwebp: critical security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which give
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 8.1 Update\nServices for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which give\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5236", "url": "https://access.redhat.com/errata/RHSA-2023:5236" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5236.json" } ], "title": "Red Hat Security Advisory: libwebp: critical security update", "tracking": { "current_release_date": "2024-11-06T03:43:07+00:00", "generator": { "date": "2024-11-06T03:43:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5236", "initial_release_date": "2023-09-19T12:43:31+00:00", "revision_history": [ { "date": "2023-09-19T12:43:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T12:43:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:43:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-5.2.el8_1.1.src", "product": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.src", "product_id": "libwebp-0:1.0.0-5.2.el8_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-5.2.el8_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-5.2.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-5.2.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-5.2.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-5.2.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-5.2.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-5.2.el8_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-5.2.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-5.2.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-5.2.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-5.2.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-5.2.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_id": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-5.2.el8_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-5.2.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-5.2.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-5.2.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-5.2.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-5.2.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-5.2.el8_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src" }, "product_reference": "libwebp-0:1.0.0-5.2.el8_1.1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T12:43:31+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5236" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T12:43:31+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5236" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.src", "AppStream-8.1.0.Z.E4S:libwebp-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-debugsource-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-devel-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.i686", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.ppc64le", "AppStream-8.1.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-5.2.el8_1.1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5189
Vulnerability from csaf_redhat
Published
2023-09-18 13:54
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5189", "url": "https://access.redhat.com/errata/RHSA-2023:5189" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5189.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:41:25+00:00", "generator": { "date": "2024-11-06T03:41:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5189", "initial_release_date": "2023-09-18T13:54:00+00:00", "revision_history": [ { "date": "2023-09-18T13:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:54:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.src", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.src", "product_id": "libwebp-0:1.0.0-7.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_6.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_6.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_6.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-devel-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_6.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_6.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5189" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5189" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.src", "AppStream-8.6.0.Z.EUS:libwebp-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-debugsource-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-devel-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-java-debuginfo-0:1.0.0-7.el8_6.1.x86_64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.aarch64", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.i686", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.ppc64le", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.s390x", "AppStream-8.6.0.Z.EUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_6.1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5204
Vulnerability from csaf_redhat
Published
2023-09-18 15:19
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5204", "url": "https://access.redhat.com/errata/RHSA-2023:5204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5204.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:41:16+00:00", "generator": { "date": "2024-11-06T03:41:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5204", "initial_release_date": "2023-09-18T15:19:12+00:00", "revision_history": [ { "date": "2023-09-18T15:19:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T15:19:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.src", "product": { "name": "libwebp-0:1.2.0-6.el9_0.src", "product_id": "libwebp-0:1.2.0-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-devel-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-devel-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_id": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-6.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-6.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-devel-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-devel-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-6.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-debugsource-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-6.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-6.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-6.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "product_id": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-6.el9_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-devel-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-devel-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-6.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-devel-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-devel-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "product_id": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-6.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-debugsource-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-devel-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-devel-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-devel-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-devel-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T15:19:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5204" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T15:19:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.src", "AppStream-9.0.0.Z.EUS:libwebp-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-debugsource-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-devel-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-java-debuginfo-0:1.2.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.i686", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libwebp-tools-debuginfo-0:1.2.0-6.el9_0.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5191
Vulnerability from csaf_redhat
Published
2023-09-18 13:54
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5191", "url": "https://access.redhat.com/errata/RHSA-2023:5191" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5191.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:40:57+00:00", "generator": { "date": "2024-11-06T03:40:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5191", "initial_release_date": "2023-09-18T13:54:41+00:00", "revision_history": [ { "date": "2023-09-18T13:54:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:54:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el7_9.src", "product": { "name": "thunderbird-0:102.15.1-1.el7_9.src", "product_id": "thunderbird-0:102.15.1-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el7_9.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el7_9.x86_64", "product_id": "thunderbird-0:102.15.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5191" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5191" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5188
Vulnerability from csaf_redhat
Published
2023-09-18 13:45
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5188", "url": "https://access.redhat.com/errata/RHSA-2023:5188" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5188.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:40:49+00:00", "generator": { "date": "2024-11-06T03:40:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5188", "initial_release_date": "2023-09-18T13:45:59+00:00", "revision_history": [ { "date": "2023-09-18T13:45:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:45:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_1.src", "product": { "name": "thunderbird-0:102.15.1-1.el8_1.src", "product_id": "thunderbird-0:102.15.1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el8_1.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_1.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el8_1.x86_64", "product_id": "thunderbird-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:45:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5188" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:45:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5214
Vulnerability from csaf_redhat
Published
2023-09-19 08:06
Modified
2024-11-06 03:43
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5214", "url": "https://access.redhat.com/errata/RHSA-2023:5214" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5214.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:43:33+00:00", "generator": { "date": "2024-11-06T03:43:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5214", "initial_release_date": "2023-09-19T08:06:01+00:00", "revision_history": [ { "date": "2023-09-19T08:06:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T08:06:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:43:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-tools-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-tools-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-tools-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-7.el9_2.aarch64", "product": { "name": "libwebp-devel-0:1.2.0-7.el9_2.aarch64", "product_id": "libwebp-devel-0:1.2.0-7.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-7.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "product": { "name": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "product_id": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-7.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-tools-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-tools-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-tools-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-7.el9_2.x86_64", "product": { "name": "libwebp-devel-0:1.2.0-7.el9_2.x86_64", "product_id": "libwebp-devel-0:1.2.0-7.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-7.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-tools-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-tools-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-tools-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-7.el9_2.s390x", "product": { "name": "libwebp-devel-0:1.2.0-7.el9_2.s390x", "product_id": "libwebp-devel-0:1.2.0-7.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-7.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.src", "product": { "name": "libwebp-0:1.2.0-7.el9_2.src", "product_id": "libwebp-0:1.2.0-7.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.2.0-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-devel-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-devel-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.2.0-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-debugsource-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.2.0-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.2.0-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.2.0-7.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "product_id": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.2.0-7.el9_2?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-devel-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-tools-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5214" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:06:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5214" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:libwebp-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-debugsource-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-devel-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-0:1.2.0-7.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.i686", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.2.0-7.el9_2.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5198
Vulnerability from csaf_redhat
Published
2023-09-18 13:54
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5198", "url": "https://access.redhat.com/errata/RHSA-2023:5198" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5198.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:41:54+00:00", "generator": { "date": "2024-11-06T03:41:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5198", "initial_release_date": "2023-09-18T13:54:07+00:00", "revision_history": [ { "date": "2023-09-18T13:54:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:54:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_6.src", "product": { "name": "firefox-0:102.15.1-1.el8_6.src", "product_id": "firefox-0:102.15.1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_6.aarch64", "product": { "name": "firefox-0:102.15.1-1.el8_6.aarch64", "product_id": "firefox-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el8_6.ppc64le", "product_id": "firefox-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_6.x86_64", "product": { "name": "firefox-0:102.15.1-1.el8_6.x86_64", "product_id": "firefox-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_6.s390x", "product": { "name": "firefox-0:102.15.1-1.el8_6.s390x", "product_id": "firefox-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_6.s390x", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.s390x", "product_id": "firefox-debugsource-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "firefox-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x" }, "product_reference": "firefox-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src" }, "product_reference": "firefox-0:102.15.1-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5198" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:54:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5198" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5222
Vulnerability from csaf_redhat
Published
2023-09-19 08:01
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Update 05 October 2023]
This advisory has been updated to push packages into TUS and E4S channels
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Update 05 October 2023]\nThis advisory has been updated to push packages into TUS and E4S channels", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5222", "url": "https://access.redhat.com/errata/RHSA-2023:5222" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5222.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:42:38+00:00", "generator": { "date": "2024-11-06T03:42:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5222", "initial_release_date": "2023-09-19T08:01:54+00:00", "revision_history": [ { "date": "2023-09-19T08:01:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-06T13:01:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.src", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.src", "product_id": "libwebp-0:1.0.0-7.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_4.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_4.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-7.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-7.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-7.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-7.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-7.el8_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_id": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-7.el8_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.src" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:01:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5222" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.AUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.E4S:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.aarch64", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.s390x", "AppStream-8.4.0.Z.E4S:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.src", "AppStream-8.4.0.Z.TUS:libwebp-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-debugsource-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-devel-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-java-debuginfo-0:1.0.0-7.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:libwebp-tools-debuginfo-0:1.0.0-7.el8_4.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" } ] }
rhsa-2023_5192
Vulnerability from csaf_redhat
Published
2023-09-18 13:52
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5192", "url": "https://access.redhat.com/errata/RHSA-2023:5192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5192.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:41:34+00:00", "generator": { "date": "2024-11-06T03:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5192", "initial_release_date": "2023-09-18T13:52:27+00:00", "revision_history": [ { "date": "2023-09-18T13:52:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:52:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_4.src", "product": { "name": "firefox-0:102.15.1-1.el8_4.src", "product_id": "firefox-0:102.15.1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_4.x86_64", "product": { "name": "firefox-0:102.15.1-1.el8_4.x86_64", "product_id": "firefox-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_4.aarch64", "product": { "name": "firefox-0:102.15.1-1.el8_4.aarch64", "product_id": "firefox-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el8_4.ppc64le", "product_id": "firefox-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_4.s390x", "product": { "name": "firefox-0:102.15.1-1.el8_4.s390x", "product_id": "firefox-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_4.s390x", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.s390x", "product_id": "firefox-debugsource-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src" }, "product_reference": "firefox-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "firefox-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x" }, "product_reference": "firefox-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src" }, "product_reference": "firefox-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src" }, "product_reference": "firefox-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:52:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5192" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:52:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5205
Vulnerability from csaf_redhat
Published
2023-09-18 15:19
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5205", "url": "https://access.redhat.com/errata/RHSA-2023:5205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5205.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:42:07+00:00", "generator": { "date": "2024-11-06T03:42:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5205", "initial_release_date": "2023-09-18T15:19:44+00:00", "revision_history": [ { "date": "2023-09-18T15:19:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T15:19:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_0.src", "product": { "name": "firefox-0:102.15.1-1.el9_0.src", "product_id": "firefox-0:102.15.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_0.aarch64", "product": { "name": "firefox-0:102.15.1-1.el9_0.aarch64", "product_id": "firefox-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "product_id": "firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el9_0.ppc64le", "product_id": "firefox-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_0.x86_64", "product": { "name": "firefox-0:102.15.1-1.el9_0.x86_64", "product_id": "firefox-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_0.s390x", "product": { "name": "firefox-0:102.15.1-1.el9_0.s390x", "product_id": "firefox-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_0.s390x", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.s390x", "product_id": "firefox-debugsource-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "firefox-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x" }, "product_reference": "firefox-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src" }, "product_reference": "firefox-0:102.15.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T15:19:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5205" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T15:19:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5197
Vulnerability from csaf_redhat
Published
2023-09-18 13:57
Modified
2024-11-06 03:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5197", "url": "https://access.redhat.com/errata/RHSA-2023:5197" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5197.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:40:58+00:00", "generator": { "date": "2024-11-06T03:40:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5197", "initial_release_date": "2023-09-18T13:57:46+00:00", "revision_history": [ { "date": "2023-09-18T13:57:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:57:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:40:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.src", "product": { "name": "firefox-0:102.15.1-1.el7_9.src", "product_id": "firefox-0:102.15.1-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.x86_64", "product": { "name": "firefox-0:102.15.1-1.el7_9.x86_64", "product_id": "firefox-0:102.15.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.i686", "product": { "name": "firefox-0:102.15.1-1.el7_9.i686", "product_id": "firefox-0:102.15.1-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "product_id": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.s390x", "product": { "name": "firefox-0:102.15.1-1.el7_9.s390x", "product_id": "firefox-0:102.15.1-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le", "product_id": "firefox-0:102.15.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el7_9.ppc64", "product": { "name": "firefox-0:102.15.1-1.el7_9.ppc64", "product_id": "firefox-0:102.15.1-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "product_id": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src" }, "product_reference": "firefox-0:102.15.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:57:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5197" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:57:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5197" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.15.1-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.15.1-1.el7_9.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5186
Vulnerability from csaf_redhat
Published
2023-09-18 13:49
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5186", "url": "https://access.redhat.com/errata/RHSA-2023:5186" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5186.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:41:07+00:00", "generator": { "date": "2024-11-06T03:41:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5186", "initial_release_date": "2023-09-18T13:49:01+00:00", "revision_history": [ { "date": "2023-09-18T13:49:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:49:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_2.src", "product": { "name": "thunderbird-0:102.15.1-1.el8_2.src", "product_id": "thunderbird-0:102.15.1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_2.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el8_2.x86_64", "product_id": "thunderbird-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el8_2.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:49:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5186" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:49:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5186" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_2.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5185
Vulnerability from csaf_redhat
Published
2023-09-18 13:34
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5185", "url": "https://access.redhat.com/errata/RHSA-2023:5185" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5185.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:41:44+00:00", "generator": { "date": "2024-11-06T03:41:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5185", "initial_release_date": "2023-09-18T13:34:00+00:00", "revision_history": [ { "date": "2023-09-18T13:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:34:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_4.src", "product": { "name": "thunderbird-0:102.15.1-1.el8_4.src", "product_id": "thunderbird-0:102.15.1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_4.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el8_4.x86_64", "product_id": "thunderbird-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_4.aarch64", "product": { "name": "thunderbird-0:102.15.1-1.el8_4.aarch64", "product_id": "thunderbird-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el8_4.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_4.s390x", "product": { "name": "thunderbird-0:102.15.1-1.el8_4.s390x", "product_id": "thunderbird-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:34:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5185" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:34:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5185" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.s390x", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:102.15.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:102.15.1-1.el8_4.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5184
Vulnerability from csaf_redhat
Published
2023-09-18 13:37
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5184", "url": "https://access.redhat.com/errata/RHSA-2023:5184" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5184.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:41:16+00:00", "generator": { "date": "2024-11-06T03:41:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5184", "initial_release_date": "2023-09-18T13:37:09+00:00", "revision_history": [ { "date": "2023-09-18T13:37:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T13:37:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_8.src", "product": { "name": "firefox-0:102.15.1-1.el8_8.src", "product_id": "firefox-0:102.15.1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_8.aarch64", "product": { "name": "firefox-0:102.15.1-1.el8_8.aarch64", "product_id": "firefox-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el8_8.ppc64le", "product_id": "firefox-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_8.x86_64", "product": { "name": "firefox-0:102.15.1-1.el8_8.x86_64", "product_id": "firefox-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_8.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el8_8.s390x", "product": { "name": "firefox-0:102.15.1-1.el8_8.s390x", "product_id": "firefox-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el8_8.s390x", "product": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.s390x", "product_id": "firefox-debugsource-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "firefox-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x" }, "product_reference": "firefox-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src" }, "product_reference": "firefox-0:102.15.1-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:37:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5184" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T13:37:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5184" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5201
Vulnerability from csaf_redhat
Published
2023-09-18 14:31
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5201", "url": "https://access.redhat.com/errata/RHSA-2023:5201" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5201.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:41:34+00:00", "generator": { "date": "2024-11-06T03:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5201", "initial_release_date": "2023-09-18T14:31:22+00:00", "revision_history": [ { "date": "2023-09-18T14:31:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T14:31:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_8.src", "product": { "name": "thunderbird-0:102.15.1-1.el8_8.src", "product_id": "thunderbird-0:102.15.1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_8.aarch64", "product": { "name": "thunderbird-0:102.15.1-1.el8_8.aarch64", "product_id": "thunderbird-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el8_8.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_8.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el8_8.x86_64", "product_id": "thunderbird-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_8.s390x", "product": { "name": "thunderbird-0:102.15.1-1.el8_8.s390x", "product_id": "thunderbird-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x" }, "product_reference": "thunderbird-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:31:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5201" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:31:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el8_8.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5202
Vulnerability from csaf_redhat
Published
2023-09-18 14:30
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5202", "url": "https://access.redhat.com/errata/RHSA-2023:5202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5202.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:41:44+00:00", "generator": { "date": "2024-11-06T03:41:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5202", "initial_release_date": "2023-09-18T14:30:13+00:00", "revision_history": [ { "date": "2023-09-18T14:30:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T14:30:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_6.src", "product": { "name": "thunderbird-0:102.15.1-1.el8_6.src", "product_id": "thunderbird-0:102.15.1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_6.aarch64", "product": { "name": "thunderbird-0:102.15.1-1.el8_6.aarch64", "product_id": "thunderbird-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el8_6.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_6.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el8_6.x86_64", "product_id": "thunderbird-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el8_6.s390x", "product": { "name": "thunderbird-0:102.15.1-1.el8_6.s390x", "product_id": "thunderbird-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x" }, "product_reference": "thunderbird-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src" }, "product_reference": "thunderbird-0:102.15.1-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:30:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:30:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el8_6.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5200
Vulnerability from csaf_redhat
Published
2023-09-18 14:29
Modified
2024-11-06 03:41
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.15.1 ESR.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5200", "url": "https://access.redhat.com/errata/RHSA-2023:5200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5200.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T03:41:25+00:00", "generator": { "date": "2024-11-06T03:41:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5200", "initial_release_date": "2023-09-18T14:29:44+00:00", "revision_history": [ { "date": "2023-09-18T14:29:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-18T14:29:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:41:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_2.src", "product": { "name": "firefox-0:102.15.1-1.el9_2.src", "product_id": "firefox-0:102.15.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_2.aarch64", "product": { "name": "firefox-0:102.15.1-1.el9_2.aarch64", "product_id": "firefox-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:102.15.1-1.el9_2.aarch64", "product": { "name": "firefox-x11-0:102.15.1-1.el9_2.aarch64", "product_id": "firefox-x11-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.15.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "product_id": "firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "firefox-0:102.15.1-1.el9_2.ppc64le", "product_id": "firefox-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "firefox-x11-0:102.15.1-1.el9_2.ppc64le", "product_id": "firefox-x11-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.15.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "product_id": "firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_2.x86_64", "product": { "name": "firefox-0:102.15.1-1.el9_2.x86_64", "product_id": "firefox-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:102.15.1-1.el9_2.x86_64", "product": { "name": "firefox-x11-0:102.15.1-1.el9_2.x86_64", "product_id": "firefox-x11-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.15.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "product_id": "firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.15.1-1.el9_2.s390x", "product": { "name": "firefox-0:102.15.1-1.el9_2.s390x", "product_id": "firefox-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.15.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:102.15.1-1.el9_2.s390x", "product": { "name": "firefox-x11-0:102.15.1-1.el9_2.s390x", "product_id": "firefox-x11-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@102.15.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.15.1-1.el9_2.s390x", "product": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.s390x", "product_id": "firefox-debugsource-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.15.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "product": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "product_id": "firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.15.1-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "firefox-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "firefox-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x" }, "product_reference": "firefox-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src" }, "product_reference": "firefox-0:102.15.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "firefox-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "firefox-x11-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "firefox-x11-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x" }, "product_reference": "firefox-x11-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "firefox-x11-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:29:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5200" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-18T14:29:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5200" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:firefox-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-debugsource-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:firefox-x11-0:102.15.1-1.el9_2.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5224
Vulnerability from csaf_redhat
Published
2023-09-19 08:05
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5224", "url": "https://access.redhat.com/errata/RHSA-2023:5224" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5224.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:42:58+00:00", "generator": { "date": "2024-11-06T03:42:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5224", "initial_release_date": "2023-09-19T08:05:47+00:00", "revision_history": [ { "date": "2023-09-19T08:05:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T08:05:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_2.src", "product": { "name": "thunderbird-0:102.15.1-1.el9_2.src", "product_id": "thunderbird-0:102.15.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_2.aarch64", "product": { "name": "thunderbird-0:102.15.1-1.el9_2.aarch64", "product_id": "thunderbird-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_2.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el9_2.x86_64", "product_id": "thunderbird-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_2.s390x", "product": { "name": "thunderbird-0:102.15.1-1.el9_2.s390x", "product_id": "thunderbird-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "thunderbird-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x" }, "product_reference": "thunderbird-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src" }, "product_reference": "thunderbird-0:102.15.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:05:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5224" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:05:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5224" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.15.1-1.el9_2.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5309
Vulnerability from csaf_redhat
Published
2023-09-20 16:46
Modified
2024-11-06 03:43
Summary
Red Hat Security Advisory: libwebp security update
Notes
Topic
An update for libwebp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libwebp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5309", "url": "https://access.redhat.com/errata/RHSA-2023:5309" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5309.json" } ], "title": "Red Hat Security Advisory: libwebp security update", "tracking": { "current_release_date": "2024-11-06T03:43:52+00:00", "generator": { "date": "2024-11-06T03:43:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5309", "initial_release_date": "2023-09-20T16:46:21+00:00", "revision_history": [ { "date": "2023-09-20T16:46:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-20T16:46:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:43:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.src", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.src", "product_id": "libwebp-0:1.0.0-8.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-8.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-8.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-8.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-8.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-8.el8_8.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-8.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-8.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-8.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-8.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_id": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-8.el8_8.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-devel-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-8.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-8.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-8.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-8.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_id": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-8.el8_8.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-8.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-8.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-8.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-8.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_id": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-8.el8_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libwebp-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp@1.0.0-8.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-devel@1.0.0-8.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debugsource@1.0.0-8.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-debuginfo@1.0.0-8.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-java-debuginfo@1.0.0-8.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_id": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libwebp-tools-debuginfo@1.0.0-8.el8_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-devel-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-devel-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" }, "product_reference": "libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-20T16:46:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-20T16:46:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.src", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-debugsource-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-devel-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-java-debuginfo-0:1.0.0-8.el8_8.1.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.i686", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.s390x", "AppStream-8.8.0.Z.MAIN.EUS:libwebp-tools-debuginfo-0:1.0.0-8.el8_8.1.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
rhsa-2023_5223
Vulnerability from csaf_redhat
Published
2023-09-19 08:04
Modified
2024-11-06 03:42
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.15.1.\n\nSecurity Fix(es):\n\n* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5223", "url": "https://access.redhat.com/errata/RHSA-2023:5223" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5223.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T03:42:47+00:00", "generator": { "date": "2024-11-06T03:42:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5223", "initial_release_date": "2023-09-19T08:04:31+00:00", "revision_history": [ { "date": "2023-09-19T08:04:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-19T08:04:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:42:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_0.src", "product": { "name": "thunderbird-0:102.15.1-1.el9_0.src", "product_id": "thunderbird-0:102.15.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_0.aarch64", "product": { "name": "thunderbird-0:102.15.1-1.el9_0.aarch64", "product_id": "thunderbird-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:102.15.1-1.el9_0.ppc64le", "product_id": "thunderbird-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_0.x86_64", "product": { "name": "thunderbird-0:102.15.1-1.el9_0.x86_64", "product_id": "thunderbird-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.15.1-1.el9_0.s390x", "product": { "name": "thunderbird-0:102.15.1-1.el9_0.s390x", "product_id": "thunderbird-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.15.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.15.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.15.1-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x" }, "product_reference": "thunderbird-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src" }, "product_reference": "thunderbird-0:102.15.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238431" } ], "notes": [ { "category": "description", "text": "A heap-based buffer flaw was found in the way libwebp, a library used to process \"WebP\" image format data, processes certain specially formatted WebP images. An attacker could use this flaw to crash or execute remotely arbitrary code in an application such as a web browser compiled with this library.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: Heap buffer overflow in WebP Codec", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue has been classified as having an Important security impact. Desktop users are at a high risk of exploitation of this flaw with very minimal interaction. It may compromise the confidentiality, integrity, or availability of resources.\n\nCustomers using this application, which does server-side image processing by linking to the libwebp library, are also potentially impacted by this flaw and are advised to update to the fixed versions of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4863" }, { "category": "external", "summary": "RHBZ#2238431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:04:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5223" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-09-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "libwebp: Heap buffer overflow in WebP Codec" }, { "cve": "CVE-2023-5129", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2023-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240759" } ], "notes": [ { "category": "description", "text": "This CVE ID has been rejected by its CVE Numbering Authority. Duplicate of CVE-2023-4863.", "title": "Vulnerability description" }, { "category": "summary", "text": "libwebp: out-of-bounds write with a specially crafted WebP lossless file", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was found to be a duplicate of CVE-2023-4863. Please see https://access.redhat.com/security/cve/CVE-2023-4863 for information about affected products and security errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5129" }, { "category": "external", "summary": "RHBZ#2240759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240759" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5129" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76", "url": "https://chromium.googlesource.com/webm/libwebp/+/2af26267cdfcb63a88e5c74a85927a12d6ca1d76" }, { "category": "external", "summary": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a", "url": "https://chromium.googlesource.com/webm/libwebp/+/902bc9190331343b2017211debcec8d2ab87e17a" } ], "release_date": "2023-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-19T08:04:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5223" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.15.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.15.1-1.el9_0.x86_64" ] } ], "title": "libwebp: out-of-bounds write with a specially crafted WebP lossless file" } ] }
icsa-23-320-11
Vulnerability from csaf_cisa
Published
2023-11-14 00:00
Modified
2023-11-14 00:00
Summary
Siemens Mendix Studio Pro
Notes
Summary
Mendix Studio Pro is vulnerable to an out of bounds write vulnerability in the integrated libwebp library (CVE-2023-4863), that could allow an attacker to execute code in the context of a victim user's system.
Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Mendix Studio Pro is vulnerable to an out of bounds write vulnerability in the integrated libwebp library (CVE-2023-4863), that could allow an attacker to execute code in the context of a victim user\u0027s system.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-268517.json" }, { "category": "self", "summary": "SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-268517.html" }, { "category": "self", "summary": "SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268517.pdf" }, { "category": "self", "summary": "SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-268517.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-11 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-320-11.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-11 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-11" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens Mendix Studio Pro", "tracking": { "current_release_date": "2023-11-14T00:00:00Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-23-320-11", "initial_release_date": "2023-11-14T00:00:00Z", "revision_history": [ { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV7.23.37", "product": { "name": "Mendix Studio Pro 7", "product_id": "1" } } ], "category": "product_name", "name": "Mendix Studio Pro 7" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.18.27", "product": { "name": "Mendix Studio Pro 8", "product_id": "2" } } ], "category": "product_name", "name": "Mendix Studio Pro 8" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV9.24.0", "product": { "name": "Mendix Studio Pro 9", "product_id": "3" } } ], "category": "product_name", "name": "Mendix Studio Pro 9" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV10.3.1", "product": { "name": "Mendix Studio Pro 10", "product_id": "4" } } ], "category": "product_name", "name": "Mendix Studio Pro 10" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The affected products are vulnerable to an out of bounds write vulnerability in the integrated libwebp library, that could be triggered while parsing specially crafted image files.\r\n\r\nThis could allow an attacker to execute code in the context of a victim user\u0027s system. As a precondition, the user needs to add such image files, or Mendix Marketplace content that contains such image files, to their project. The exploitation happens in certain scenarios when the user opens the document that contains the image.", "title": "Summary" } ], "product_status": { "known_affected": [ "4", "1", "2", "3" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V10.3.1 or later version", "product_ids": [ "4" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/10/" }, { "category": "vendor_fix", "details": "Update to V7.23.37 or later version", "product_ids": [ "1" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/7/" }, { "category": "vendor_fix", "details": "Update to V8.18.27 or later version", "product_ids": [ "2" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/8/" }, { "category": "vendor_fix", "details": "Update to V9.24.0 or later version", "product_ids": [ "3" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/9/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "4", "1", "2", "3" ] } ], "title": "CVE-2023-4863" } ] }
gsd-2023-4863
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-4863", "id": "GSD-2023-4863" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4863" ], "details": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)", "id": "GSD-2023-4863", "modified": "2023-12-13T01:20:26.936492Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2023-4863", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "116.0.5845.187", "version_value": "116.0.5845.187" } ] } }, { "product_name": "libwebp", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.3.2", "version_value": "1.3.2" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "name": "https://crbug.com/1479274", "refsource": "MISC", "url": "https://crbug.com/1479274" }, { "name": "https://en.bandisoft.com/honeyview/history/", "refsource": "MISC", "url": "https://en.bandisoft.com/honeyview/history/" }, { "name": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", "refsource": "MISC", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "name": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/", "refsource": "MISC", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "name": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a", "refsource": "MISC", "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a" }, { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863", "refsource": "MISC", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863" }, { "name": "https://security-tracker.debian.org/tracker/CVE-2023-4863", "refsource": "MISC", "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1215231", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231" }, { "name": "https://news.ycombinator.com/item?id=37478403", "refsource": "MISC", "url": "https://news.ycombinator.com/item?id=37478403" }, { "name": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/", "refsource": "MISC", "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/" }, { "name": "https://www.debian.org/security/2023/dsa-5496", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5496" }, { "name": "https://www.debian.org/security/2023/dsa-5497", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5497" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/" }, { "name": "https://www.debian.org/security/2023/dsa-5498", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5498" }, { "name": "https://security.gentoo.org/glsa/202309-05", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202309-05" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" }, { "name": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/", "refsource": "MISC", "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/" }, { "name": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2", "refsource": "MISC", "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/21/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4" }, { "name": "https://blog.isosceles.com/the-webp-0day/", "refsource": "MISC", "url": "https://blog.isosceles.com/the-webp-0day/" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/8", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/7", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/22/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/26/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/26/7", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/28/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/28/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2" }, { "name": "http://www.openwall.com/lists/oss-security/2023/09/28/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4" }, { "name": "https://security.netapp.com/advisory/ntap-20230929-0011/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/" }, { "name": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16", "refsource": "MISC", "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16" }, { "name": "https://www.bentley.com/advisories/be-2023-0001/", "refsource": "MISC", "url": "https://www.bentley.com/advisories/be-2023-0001/" }, { "name": "https://security.gentoo.org/glsa/202401-10", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-10" } ] } }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2023-10-04", "cisaExploitAdd": "2023-09-13", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Google Chromium WebP Heap-Based Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "856C1821-5D22-4A4E-859D-8F5305255AB7", "versionEndExcluding": "116.0.5845.187", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "54A821DA-91BA-454E-BC32-2152CD7989AE", "versionEndExcluding": "117.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5CB1076-9147-44A4-B32F-86841DEB85DA", "versionEndExcluding": "102.15.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "matchCriteriaId": "D288632E-E2D5-4319-BE74-882D71D699C2", "versionEndExcluding": "115.2.1", "versionStartIncluding": "115.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "matchCriteriaId": "A073724D-52BD-4426-B58D-7A8BD24B8F8E", "versionEndExcluding": "102.15.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "matchCriteriaId": "952BEC0C-2DB0-476A-AF62-1269F8635B4A", "versionEndExcluding": "115.2.2", "versionStartIncluding": "115.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*", "matchCriteriaId": "49AFFE24-5E30-46A4-A3AE-13D8EB15DE91", "versionEndExcluding": "117.0.2045.31", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*", "matchCriteriaId": "2804DDE4-B0A4-4B7F-A318-F491B6316B34", "versionEndExcluding": "1.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)" }, { "lang": "es", "value": "El desbordamiento del b\u00fafer de memoria en libwebp en Google Chrome anterior a 116.0.5845.187 y libwebp 1.3.2 permit\u00eda a un atacante remoto realizar una escritura en memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: cr\u00edtica)" } ], "id": "CVE-2023-4863", "lastModified": "2024-01-07T11:15:13.650", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T15:15:24.327", "references": [ { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2" }, { "source": "chrome-cve-admin@google.com", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/" }, { "source": "chrome-cve-admin@google.com", "url": "https://blog.isosceles.com/the-webp-0day/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://crbug.com/1479274" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://en.bandisoft.com/honeyview/history/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Patch" ], "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes" ], "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=37478403" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202309-05" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-10" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "source": "chrome-cve-admin@google.com", "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/" }, { "source": "chrome-cve-admin@google.com", "url": "https://www.bentley.com/advisories/be-2023-0001/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5496" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5497" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5498" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
wid-sec-w-2024-0869
Vulnerability from csaf_certbund
Published
2024-04-16 22:00
Modified
2024-05-05 22:00
Summary
Oracle Communications: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Oracle Communications umfasst branchenspezifische Lösungen für die Telekommunikationsbranche.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0869 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0869.json" }, { "category": "self", "summary": "WID-SEC-2024-0869 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0869" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2024 - Appendix Oracle Communications vom 2024-04-16", "url": "https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixCGBU" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1878 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1878" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-01 vom 2024-05-04", "url": "https://security.gentoo.org/glsa/202405-01" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-05T22:00:00.000+00:00", "generator": { "date": "2024-05-06T08:33:02.513+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0869", "initial_release_date": "2024-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "5", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_version", "name": "23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_version", "name": "5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_version", "name": "23.2.2", "product": { "name": "Oracle Communications 23.2.2", "product_id": "T030583", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.2" } } }, { "category": "product_version", "name": "23.3.0", "product": { "name": "Oracle Communications 23.3.0", "product_id": "T030586", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0" } } }, { "category": "product_version", "name": "9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.2.1.0.0", "product": { "name": "Oracle Communications \u003c=7.2.1.0.0", "product_id": "T030593", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.1.0.0" } } }, { "category": "product_version_range", "name": "\u003c=9.0.2", "product": { "name": "Oracle Communications \u003c=9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_version", "name": "23.3.1", "product": { "name": "Oracle Communications 23.3.1", "product_id": "T032088", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.1" } } }, { "category": "product_version", "name": "23.4.0", "product": { "name": "Oracle Communications 23.4.0", "product_id": "T032091", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.0" } } }, { "category": "product_version", "name": "23.4.1", "product": { "name": "Oracle Communications 23.4.1", "product_id": "T034143", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.1" } } }, { "category": "product_version_range", "name": "\u003c=23.4.2", "product": { "name": "Oracle Communications \u003c=23.4.2", "product_id": "T034144", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.2" } } }, { "category": "product_version", "name": "24.1.0", "product": { "name": "Oracle Communications 24.1.0", "product_id": "T034145", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "24.1.0.0.0", "product": { "name": "Oracle Communications 24.1.0.0.0", "product_id": "T034147", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.1.0.0.0" } } }, { "category": "product_version", "name": "23.3.2", "product": { "name": "Oracle Communications 23.3.2", "product_id": "T034148", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.2" } } }, { "category": "product_version", "name": "14.0.0.0.0", "product": { "name": "Oracle Communications 14.0.0.0.0", "product_id": "T034149", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:14.0.0.0.0" } } }, { "category": "product_version", "name": "9.1.1.7.0", "product": { "name": "Oracle Communications 9.1.1.7.0", "product_id": "T034150", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.7.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40896", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-40896" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-34053", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-34053" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-4016", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-41056", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-41056" }, { "cve": "CVE-2023-43496", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-43496" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45142", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-45142" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49083", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-49083" }, { "cve": "CVE-2023-5072", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5072" }, { "cve": "CVE-2023-51074", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-51257", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51257" }, { "cve": "CVE-2023-51775", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-51775" }, { "cve": "CVE-2023-5341", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5341" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-6507", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2023-6507" }, { "cve": "CVE-2024-1635", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-1635" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-21626" }, { "cve": "CVE-2024-22201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22201" }, { "cve": "CVE-2024-22233", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22233" }, { "cve": "CVE-2024-22257", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22257" }, { "cve": "CVE-2024-22259", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-22259" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26130", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26130" }, { "cve": "CVE-2024-26308", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T034149", "T030586", "T034148", "T030589", "67646", "T034143", "T012167", "T034147", "T034146", "T030583", "T034145", "T032088", "T034150", "T021645", "T032091", "T027326", "T024981", "T028684" ], "last_affected": [ "T030595", "T030593", "T034144" ] }, "release_date": "2024-04-16T22:00:00Z", "title": "CVE-2024-26308" } ] }
wid-sec-w-2023-2310
Vulnerability from csaf_certbund
Published
2023-09-12 22:00
Modified
2024-01-31 23:00
Summary
Google Chrome / Microsoft Edge: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Browser von Microsoft
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und weitere, nicht näher beschriebene Auswirkungen zu erreichen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Browser von Microsoft", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Chrome / Microsoft Edge ausnutzen, um Sicherheitsvorkehrungen zu umgehen und weitere, nicht n\u00e4her beschriebene Auswirkungen zu erreichen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2310 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2310.json" }, { "category": "self", "summary": "WID-SEC-2023-2310 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2310" }, { "category": "external", "summary": "Chrome Stable Channel Update for Desktop vom 2023-09-12", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D5FAEDE1D6 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d5faede1d6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-509640A8A6 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-509640a8a6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3D1935DC6A vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3d1935dc6a" }, { "category": "external", "summary": "Release notes for Microsoft Edge Security Updates vom 2023-09-17", "url": "https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#september-15-2023" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-C66924CB92 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c66924cb92" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3BFB63F6D2 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3bfb63f6d2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-0DE0929147 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0de0929147" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-54433BC31F vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-54433bc31f" }, { "category": "external", "summary": "Debian Security Advisory DSA-5497 vom 2023-09-17", "url": "https://lists.debian.org/debian-security-announce/2023/msg00191.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D58A84DDA8 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d58a84dda8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-EA08732E6A vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-ea08732e6a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-A33B8C01E7 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a33b8c01e7" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5191 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5191" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-B427F54E68 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-b427f54e68" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5204 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5190 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5190" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-79B0154754 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-79b0154754" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-05DC047BF8 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-05dc047bf8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-0DF1F37A48 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0df1f37a48" }, { "category": "external", "summary": "Debian Security Advisory DLA-3570 vom 2023-09-18", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5499 vom 2023-09-19", "url": "https://lists.debian.org/debian-security-announce/2023/msg00192.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5189 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5189" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-9ABC3565B5 vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9abc3565b5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-09CC239FE3 vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-09cc239fe3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-981E9F53FF vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-981e9f53ff" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DA064561FA vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-da064561fa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-C890266D3F vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c890266d3f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-CCA1F87440 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cca1f87440" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-EDC9C74369 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-edc9c74369" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-8F3E1B6F78 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8f3e1b6f78" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-34 vom 2024-01-31", "url": "https://security.gentoo.org/glsa/202401-34" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-31T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:43:35.818+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2310", "initial_release_date": "2023-09-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "3", "summary": "Updates von Microsoft" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora, Red Hat und Debian aufgenommen" }, { "date": "2023-09-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-01-31T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Chrome \u003c 117.0.5938.62", "product": { "name": "Google Chrome \u003c 117.0.5938.62", "product_id": "T029823", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:117.0.5938.62" } } }, { "category": "product_name", "name": "Google Chrome \u003c 117.0.5938.63", "product": { "name": "Google Chrome \u003c 117.0.5938.63", "product_id": "T029824", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:117.0.5938.63" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Microsoft Edge \u003c 109.0.1518.140", "product": { "name": "Microsoft Edge \u003c 109.0.1518.140", "product_id": "T029920", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:109.0.1518.140" } } } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4909", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4909" }, { "cve": "CVE-2023-4908", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4908" }, { "cve": "CVE-2023-4907", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4907" }, { "cve": "CVE-2023-4906", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4906" }, { "cve": "CVE-2023-4905", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4905" }, { "cve": "CVE-2023-4904", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4904" }, { "cve": "CVE-2023-4903", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4903" }, { "cve": "CVE-2023-4902", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4902" }, { "cve": "CVE-2023-4901", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4901" }, { "cve": "CVE-2023-4900", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4900" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Google Chrome / Microsoft Edge enth\u00e4lt mehrere Schwachstellen. Die Schwachstellen sind auf eine unsachgem\u00e4\u00dfe Implementierung in den Komponenten \"Custom Tabs\", \"Prompts\", \"Input\", \"Custom Mobile Tabs\", \"Intents\", \"Picture in Picture\" und \"Interstitials\" sowie auf eine unzureichende Durchsetzung von Richtlinien in den Komponenten \"Downloads\" und \"Autofill\" zur\u00fcckzuf\u00fchren. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und weitere, nicht n\u00e4her spezifizierte Auswirkungen zu erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "67646", "T012167", "74185" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4863" } ] }
wid-sec-w-2023-2538
Vulnerability from csaf_certbund
Published
2023-10-03 22:00
Modified
2023-10-03 22:00
Summary
Mattermost: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Mattermost ist ein webbasierter Instant-Messaging-Dienst.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Mattermost ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen oder beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Android
- iPhoneOS
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Mattermost ist ein webbasierter Instant-Messaging-Dienst.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Mattermost ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Android\n- iPhoneOS", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2538 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2538.json" }, { "category": "self", "summary": "WID-SEC-2023-2538 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2538" }, { "category": "external", "summary": "Mattermost Security Update vom 2023-10-03", "url": "https://mattermost.com/security-updates/" } ], "source_lang": "en-US", "title": "Mattermost: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:46:27.633+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2538", "initial_release_date": "2023-10-03T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Mattermost Mattermost \u003c v5.5.1", "product": { "name": "Mattermost Mattermost \u003c v5.5.1", "product_id": "T030188", "product_identification_helper": { "cpe": "cpe:/a:mattermost:mattermost_server:v5.5.1" } } }, { "category": "product_name", "name": "Mattermost Mattermost \u003c v2.8.1", "product": { "name": "Mattermost Mattermost \u003c v2.8.1", "product_id": "T030189", "product_identification_helper": { "cpe": "cpe:/a:mattermost:mattermost_server:v2.8.1" } } } ], "category": "product_name", "name": "Mattermost" } ], "category": "vendor", "name": "Mattermost" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Mattermost. Diese besteht in der Komponente libwebp und ist auf einen Heap Overflow zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-4863" }, { "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Mattermost, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "release_date": "2023-10-03T22:00:00Z" } ] }
wid-sec-w-2023-2305
Vulnerability from csaf_certbund
Published
2023-09-11 22:00
Modified
2024-02-20 23:00
Summary
Google Chrome / Microsoft Edge: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Chrome ist ein Internet-Browser von Google.
Edge ist ein Internet-Browser von Microsoft.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Chrome ist ein Internet-Browser von Google.\r\nEdge ist ein Internet-Browser von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Google Chrome / Microsoft Edge ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2305 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2305.json" }, { "category": "self", "summary": "WID-SEC-2023-2305 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2305" }, { "category": "external", "summary": "Google Chrome Stable Channel Update for Desktop vom 2023-09-11", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheiztsupdates vom 2023-09-12", "url": "https://msrc.microsoft.com/update-guide/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D5FAEDE1D6 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d5faede1d6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-F8319BD876 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8319bd876" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-C4FA8A204D vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c4fa8a204d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3388038193 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3388038193" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-509640A8A6 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-509640a8a6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-788F9BBB3F vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-788f9bbb3f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-32FA4259F4 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-32fa4259f4" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-9A6FD7A504 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9a6fd7a504" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3D1935DC6A vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3d1935dc6a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-EA08732E6A vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-ea08732e6a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D58A84DDA8 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d58a84dda8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-0DE0929147 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0de0929147" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-C66924CB92 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c66924cb92" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-54433BC31F vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-54433bc31f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3BFB63F6D2 vom 2023-09-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3bfb63f6d2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5185 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5185" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-0DF1F37A48 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0df1f37a48" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-A33B8C01E7 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a33b8c01e7" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-05DC047BF8 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-05dc047bf8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-79B0154754 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-79b0154754" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-B427F54E68 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-b427f54e68" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5222 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5222" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5214 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5214" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5309 vom 2023-09-20", "url": "https://access.redhat.com/errata/RHSA-2023:5309" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5309 vom 2023-09-20", "url": "https://linux.oracle.com/errata/ELSA-2023-5309.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5214 vom 2023-09-20", "url": "http://linux.oracle.com/errata/ELSA-2023-5214.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DA064561FA vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-da064561fa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-9ABC3565B5 vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9abc3565b5" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-09CC239FE3 vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-09cc239fe3" }, { "category": "external", "summary": "Important release of LibreOffice", "url": "https://blog.documentfoundation.org/blog/2023/09/26/lo-762-and-lo-757/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6369-2 vom 2023-09-28", "url": "https://ubuntu.com/security/notices/USN-6369-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3829-1 vom 2023-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016363.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-E692A72898 vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e692a72898" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-9108CDA47C vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-9108cda47c" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-2A0668FE43 vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-2a0668fe43" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-CCA1F87440 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-cca1f87440" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-0CD03C3746 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0cd03c3746" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-C890266D3F vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c890266d3f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D66A01AD4F vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d66a01ad4f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-8F3E1B6F78 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-8f3e1b6f78" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-EDC9C74369 vom 2023-09-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-edc9c74369" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230929-0011 vom 2023-09-29", "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "category": "external", "summary": "Elastic Security Announcement ESA-2023-19 vom 2023-10-10", "url": "https://discuss.elastic.co/t/kibana-8-10-3-7-17-14-security-update/344735" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2290 vom 2023-10-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2290.html" }, { "category": "external", "summary": "WatchGuard Security Advisory WGSA-2023-00008 vom 2023-11-01", "url": "https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2023-00008" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-396 vom 2023-12-06", "url": "https://www.dell.com/support/kbdoc/000218770/dsa-2023-=" }, { "category": "external", "summary": "HP Security Bulletin HPSBPI03916 vom 2024-02-13", "url": "https://support.hp.com/us-en/document/ish_10173649-10204798-16/HPSBPI03916" } ], "source_lang": "en-US", "title": "Google Chrome / Microsoft Edge: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-02-20T23:00:00.000+00:00", "generator": { "date": "2024-02-21T11:06:38.970+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2305", "initial_release_date": "2023-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-09-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-26T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-09-28T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Fedora und NetApp aufgenommen" }, { "date": "2023-10-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Elastic aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-01T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von WatchGuard aufgenommen" }, { "date": "2023-12-05T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von HP aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 116.0.5845.187", "product": { "name": "Google Chrome \u003c 116.0.5845.187", "product_id": "T029774", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:116.0.5845.187" } } }, { "category": "product_version_range", "name": "\u003c 116.0.5845.188", "product": { "name": "Google Chrome \u003c 116.0.5845.188", "product_id": "T029775", "product_identification_helper": { "cpe": "cpe:/a:google:chrome:116.0.5845.188" } } } ], "category": "product_name", "name": "Chrome" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "HP LaserJet", "product": { "name": "HP LaserJet", "product_id": "T029061", "product_identification_helper": { "cpe": "cpe:/h:hp:laserjet:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 116.0.1938.81", "product": { "name": "Microsoft Edge \u003c 116.0.1938.81", "product_id": "T029787", "product_identification_helper": { "cpe": "cpe:/a:microsoft:edge:116.0.1938.81" } } } ], "category": "product_name", "name": "Edge" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T026333", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:vmware_vsphere" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.10.3", "product": { "name": "Open Source Kibana \u003c 8.10.3", "product_id": "T030371", "product_identification_helper": { "cpe": "cpe:/a:elasticsearch:kibana:8.10.3" } } }, { "category": "product_version_range", "name": "\u003c 7.17.14", "product": { "name": "Open Source Kibana \u003c 7.17.14", "product_id": "T030372", "product_identification_helper": { "cpe": "cpe:/a:elasticsearch:kibana:7.17.14" } } } ], "category": "product_name", "name": "Kibana" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 7.6.2", "product": { "name": "Open Source LibreOffice \u003c 7.6.2", "product_id": "T030072", "product_identification_helper": { "cpe": "cpe:/a:libreoffice:libreoffice:7.6.2" } } }, { "category": "product_version_range", "name": "\u003c 7.5.7", "product": { "name": "Open Source LibreOffice \u003c 7.5.7", "product_id": "T030073", "product_identification_helper": { "cpe": "cpe:/a:libreoffice:libreoffice:7.5.7" } } } ], "category": "product_name", "name": "LibreOffice" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "WatchGuard Firebox", "product": { "name": "WatchGuard Firebox", "product_id": "T030882", "product_identification_helper": { "cpe": "cpe:/a:watchguard:firebox:-" } } } ], "category": "vendor", "name": "WatchGuard" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5129", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome / Microsoft Edge. Dieser Fehler besteht in der WebP-Komponente aufgrund eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren, indem er einen Benutzer zum Besuch einer b\u00f6sartigen Website verleitet. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T006498", "T030882", "T002207", "67646", "T000126", "T029061", "398363", "T004914", "T030372", "T030371", "74185", "T026333" ] }, "release_date": "2023-09-11T22:00:00Z", "title": "CVE-2023-5129" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Google Chrome / Microsoft Edge. Dieser Fehler besteht in der WebP-Komponente aufgrund eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren, indem er einen Benutzer zum Besuch einer b\u00f6sartigen Website verleitet. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T006498", "T030882", "T002207", "67646", "T000126", "T029061", "398363", "T004914", "T030372", "T030371", "74185", "T026333" ] }, "release_date": "2023-09-11T22:00:00Z", "title": "CVE-2023-4863" } ] }
wid-sec-w-2023-2841
Vulnerability from csaf_certbund
Published
2023-11-06 23:00
Modified
2023-12-05 23:00
Summary
Samsung Android: Mehrere Schwachstellen ermöglichen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2841 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2841.json" }, { "category": "self", "summary": "WID-SEC-2023-2841 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2841" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-12-05", "url": "https://www.cisa.gov/news-events/alerts/2023/12/05/cisa-adds-four-known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Samsung Security Update vom 2023-11-06", "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ], "source_lang": "en-US", "title": "Samsung Android: Mehrere Schwachstellen erm\u00f6glichen", "tracking": { "current_release_date": "2023-12-05T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:50:19.771+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2841", "initial_release_date": "2023-11-06T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-05T23:00:00.000+00:00", "number": "2", "summary": "Aktive Ausnutzung gemeldet" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android \u003c 11 SMR Nov-2023 Release 1", "product": { "name": "Samsung Android \u003c 11 SMR Nov-2023 Release 1", "product_id": "T030954", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:11_smr_nov-2023_release_1" } } }, { "category": "product_name", "name": "Samsung Android \u003c 12 SMR Nov-2023 Release 1", "product": { "name": "Samsung Android \u003c 12 SMR Nov-2023 Release 1", "product_id": "T030955", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:12_smr_nov-2023_release_1" } } }, { "category": "product_name", "name": "Samsung Android \u003c 13 SMR Nov-2023 Release 1", "product": { "name": "Samsung Android \u003c 13 SMR Nov-2023 Release 1", "product_id": "T030956", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:13_smr_nov-2023_release_1" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41112", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-41112" }, { "cve": "CVE-2023-41111", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-41111" }, { "cve": "CVE-2023-40638", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40638" }, { "cve": "CVE-2023-40124", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40124" }, { "cve": "CVE-2023-40115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40115" }, { "cve": "CVE-2023-40114", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40114" }, { "cve": "CVE-2023-40113", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40113" }, { "cve": "CVE-2023-40112", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40112" }, { "cve": "CVE-2023-40111", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40111" }, { "cve": "CVE-2023-40110", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40110" }, { "cve": "CVE-2023-40109", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40109" }, { "cve": "CVE-2023-40107", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40107" }, { "cve": "CVE-2023-40106", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40106" }, { "cve": "CVE-2023-40105", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40105" }, { "cve": "CVE-2023-40104", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40104" }, { "cve": "CVE-2023-40100", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-40100" }, { "cve": "CVE-2023-34970", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-34970" }, { "cve": "CVE-2023-33200", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33200" }, { "cve": "CVE-2023-33107", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33107" }, { "cve": "CVE-2023-33106", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33106" }, { "cve": "CVE-2023-33063", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33063" }, { "cve": "CVE-2023-33035", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33035" }, { "cve": "CVE-2023-33034", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33034" }, { "cve": "CVE-2023-33029", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33029" }, { "cve": "CVE-2023-33028", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33028" }, { "cve": "CVE-2023-33027", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33027" }, { "cve": "CVE-2023-33026", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-33026" }, { "cve": "CVE-2023-32820", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-32820" }, { "cve": "CVE-2023-32819", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-32819" }, { "cve": "CVE-2023-30739", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-30739" }, { "cve": "CVE-2023-28540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-28540" }, { "cve": "CVE-2023-24855", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24855" }, { "cve": "CVE-2023-24853", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24853" }, { "cve": "CVE-2023-24850", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24850" }, { "cve": "CVE-2023-24849", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24849" }, { "cve": "CVE-2023-24848", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24848" }, { "cve": "CVE-2023-24847", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24847" }, { "cve": "CVE-2023-24844", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24844" }, { "cve": "CVE-2023-24843", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-24843" }, { "cve": "CVE-2023-22385", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-22385" }, { "cve": "CVE-2023-21673", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-21673" }, { "cve": "CVE-2023-21234", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-21234" }, { "cve": "CVE-2023-21111", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-21111" }, { "cve": "CVE-2023-21103", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-21103" }, { "cve": "CVE-2023-20819", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-20819" }, { "cve": "CVE-2022-28348", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2022-28348" }, { "cve": "CVE-2022-22071", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2022-22071" }, { "cve": "CVE-2021-44828", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2021-44828" }, { "cve": "CVE-2020-29374", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2020-29374" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-42538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42538" }, { "cve": "CVE-2023-42537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42537" }, { "cve": "CVE-2023-42536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42536" }, { "cve": "CVE-2023-42535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42535" }, { "cve": "CVE-2023-42534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42534" }, { "cve": "CVE-2023-42533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42533" }, { "cve": "CVE-2023-42532", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42532" }, { "cve": "CVE-2023-42531", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42531" }, { "cve": "CVE-2023-42530", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42530" }, { "cve": "CVE-2023-42529", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42529" }, { "cve": "CVE-2023-42528", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42528" }, { "cve": "CVE-2023-42527", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-42527" }, { "cve": "CVE-2023-4211", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Samsung Android. Diese Fehler bestehen in mehreren Komponenten wie SecSettings, SmsController oder der USB-Gadget-Schnittstelle aufgrund einer unsachgem\u00e4\u00dfen Eingabe- und Zertifikatsvalidierung, unsachgem\u00e4\u00dfer Zugriffskontrolle und anderen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen oder Dateien zu manipulieren. Einige der Schwachstellen erfordern eine Benutzerinteraktion, um sie erfolgreich auszunutzen." } ], "release_date": "2023-11-06T23:00:00Z", "title": "CVE-2023-4211" } ] }
wid-sec-w-2023-3099
Vulnerability from csaf_certbund
Published
2023-12-11 23:00
Modified
2023-12-11 23:00
Summary
Unify OpenScape Produkte: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenScape Business ist eine All-In-One-Lösung für Unified Communication & Collaboration
OpenScape Xpert ist eine Kommunikationslösung für mehrere Leitungen.
OpenScape Contact Center Enterprise ist eine integrierte Mehrkanal Callcenter Lösung.
OpenScape UC Application ist eine Unified Communications Lösung zur Integration mit bestehenden Anwendungen.
OpenScape Voice ist eine SIP-basierte Enterprise VoIP Lösung.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Unify OpenScape Produkten ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenScape Business ist eine All-In-One-L\u00f6sung f\u00fcr Unified Communication \u0026 Collaboration\r\nOpenScape Xpert ist eine Kommunikationsl\u00f6sung f\u00fcr mehrere Leitungen.\r\nOpenScape Contact Center Enterprise ist eine integrierte Mehrkanal Callcenter L\u00f6sung.\r\nOpenScape UC Application ist eine Unified Communications L\u00f6sung zur Integration mit bestehenden Anwendungen.\r\nOpenScape Voice ist eine SIP-basierte Enterprise VoIP L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Unify OpenScape Produkten ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3099 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3099.json" }, { "category": "self", "summary": "WID-SEC-2023-3099 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3099" }, { "category": "external", "summary": "Atos Unify Security Advisory vom 2023-12-11", "url": "https://networks.unify.com/security/advisories/OBSO-2310-02.pdf" } ], "source_lang": "en-US", "title": "Unify OpenScape Produkte: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2023-12-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:53:41.137+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3099", "initial_release_date": "2023-12-11T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-11T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Unify OpenScape Business \u003c V3R3.0.1_007", "product": { "name": "Unify OpenScape Business \u003c V3R3.0.1_007", "product_id": "T031594", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_business:v3r3.0.1_007" } } }, { "branches": [ { "category": "product_name", "name": "Unify OpenScape Contact Center \u003c V10R4.16.0", "product": { "name": "Unify OpenScape Contact Center \u003c V10R4.16.0", "product_id": "T031596", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_contact_center:v10r4.16.0" } } }, { "category": "product_name", "name": "Unify OpenScape Contact Center \u003c V11 R1.12.0", "product": { "name": "Unify OpenScape Contact Center \u003c V11 R1.12.0", "product_id": "T031597", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_contact_center:v11_r1.12.0" } } } ], "category": "product_name", "name": "OpenScape Contact Center" }, { "category": "product_name", "name": "Unify OpenScape UC Application \u003c V10 R5.7.0", "product": { "name": "Unify OpenScape UC Application \u003c V10 R5.7.0", "product_id": "T031598", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_uc_application:v10_r5.7.0" } } }, { "category": "product_name", "name": "Unify OpenScape Voice V10", "product": { "name": "Unify OpenScape Voice V10", "product_id": "T031599", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_voice:v10" } } }, { "category": "product_name", "name": "Unify OpenScape Xpert \u003c V7.0.8.4", "product": { "name": "Unify OpenScape Xpert \u003c V7.0.8.4", "product_id": "T031595", "product_identification_helper": { "cpe": "cpe:/h:unify:openscape_xpert:v7.0.8.4" } } } ], "category": "vendor", "name": "Unify" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5129", "notes": [ { "category": "description", "text": "In Unify OpenScape Produkten existieren mehrere Schwachstellen. In Google WebP (libwebp) besteht der Funktion BuildHuffmanTable() in utils/huffman_utils.c, eine \u00dcberlaufbedingung, die beim Dekodieren bestimmter Streams ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031599" ] }, "release_date": "2023-12-11T23:00:00Z", "title": "CVE-2023-5129" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In Unify OpenScape Produkten existieren mehrere Schwachstellen. In Google WebP (libwebp) besteht der Funktion BuildHuffmanTable() in utils/huffman_utils.c, eine \u00dcberlaufbedingung, die beim Dekodieren bestimmter Streams ausgel\u00f6st wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031599" ] }, "release_date": "2023-12-11T23:00:00Z", "title": "CVE-2023-4863" } ] }
wid-sec-w-2023-2548
Vulnerability from csaf_certbund
Published
2023-10-03 22:00
Modified
2023-10-03 22:00
Summary
Google Android: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2548 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2548.json" }, { "category": "self", "summary": "WID-SEC-2023-2548 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2548" }, { "category": "external", "summary": "Android Patchday Oktober 2023 vom 2023-10-03", "url": "https://source.android.com/docs/security/bulletin/2023-10-01" } ], "source_lang": "en-US", "title": "Google Android: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:46:35.555+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2548", "initial_release_date": "2023-10-03T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android 11", "product": { "name": "Google Android 11", "product_id": "T017166", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_name", "name": "Google Android 12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_name", "name": "Google Android 13", "product": { "name": "Google Android 13", "product_id": "T029729", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_name", "name": "Google Android 12L", "product": { "name": "Google Android 12L", "product_id": "T030210", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5129", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-5129" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-4211", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-4211" }, { "cve": "CVE-2023-40638", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40638" }, { "cve": "CVE-2023-40140", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40140" }, { "cve": "CVE-2023-40139", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40139" }, { "cve": "CVE-2023-40138", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40138" }, { "cve": "CVE-2023-40137", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40137" }, { "cve": "CVE-2023-40136", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40136" }, { "cve": "CVE-2023-40135", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40135" }, { "cve": "CVE-2023-40134", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40134" }, { "cve": "CVE-2023-40133", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40133" }, { "cve": "CVE-2023-40131", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40131" }, { "cve": "CVE-2023-40130", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40130" }, { "cve": "CVE-2023-40129", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40129" }, { "cve": "CVE-2023-40128", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40128" }, { "cve": "CVE-2023-40127", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40127" }, { "cve": "CVE-2023-40125", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40125" }, { "cve": "CVE-2023-40123", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40123" }, { "cve": "CVE-2023-40121", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40121" }, { "cve": "CVE-2023-40120", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40120" }, { "cve": "CVE-2023-40117", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40117" }, { "cve": "CVE-2023-40116", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-40116" }, { "cve": "CVE-2023-34970", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-34970" }, { "cve": "CVE-2023-33200", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33200" }, { "cve": "CVE-2023-33035", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33035" }, { "cve": "CVE-2023-33034", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33034" }, { "cve": "CVE-2023-33029", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33029" }, { "cve": "CVE-2023-33028", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33028" }, { "cve": "CVE-2023-33027", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33027" }, { "cve": "CVE-2023-33026", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-33026" }, { "cve": "CVE-2023-32820", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-32820" }, { "cve": "CVE-2023-32819", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-32819" }, { "cve": "CVE-2023-28540", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-28540" }, { "cve": "CVE-2023-24855", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24855" }, { "cve": "CVE-2023-24853", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24853" }, { "cve": "CVE-2023-24850", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24850" }, { "cve": "CVE-2023-24849", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24849" }, { "cve": "CVE-2023-24848", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24848" }, { "cve": "CVE-2023-24847", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24847" }, { "cve": "CVE-2023-24844", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24844" }, { "cve": "CVE-2023-24843", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-24843" }, { "cve": "CVE-2023-22385", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-22385" }, { "cve": "CVE-2023-21673", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21673" }, { "cve": "CVE-2023-21291", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21291" }, { "cve": "CVE-2023-21266", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21266" }, { "cve": "CVE-2023-21253", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21253" }, { "cve": "CVE-2023-21252", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21252" }, { "cve": "CVE-2023-21244", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-21244" }, { "cve": "CVE-2023-20819", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2023-20819" }, { "cve": "CVE-2022-28348", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2022-28348" }, { "cve": "CVE-2021-44828", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"Framework\", \"System\", \"Google Play System Updates\", \"ARM components\", \"MediaTek components\", \"Unisoc components\", \"Qualcomm components\" sowie\"Qualcomm closed-source components\". Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T030210", "T029729", "T020881", "T017166" ] }, "release_date": "2023-10-03T22:00:00Z", "title": "CVE-2021-44828" } ] }
wid-sec-w-2023-2313
Vulnerability from csaf_certbund
Published
2023-09-12 22:00
Modified
2024-02-20 23:00
Summary
Mozilla Firefox und Thunderbird: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2313 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2313.json" }, { "category": "self", "summary": "WID-SEC-2023-2313 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2313" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2023-40 vom 2023-09-12", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-D5FAEDE1D6 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-d5faede1d6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-F8319BD876 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8319bd876" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-C4FA8A204D vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-c4fa8a204d" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-3388038193 vom 2023-09-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3388038193" }, { "category": "external", "summary": "Debian Security Advisory DSA-5497 vom 2023-09-13", "url": "https://lists.debian.org/debian-security-announce/2023/msg00189.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5496 vom 2023-09-13", "url": "https://lists.debian.org/debian-security-announce/2023/msg00188.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6367-1 vom 2023-09-14", "url": "https://ubuntu.com/security/notices/USN-6367-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3610-1 vom 2023-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016157.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3609-1 vom 2023-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016158.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5205 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5205" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5188 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5188" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5189 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5189" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5192 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5192" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5200 vom 2023-09-19", "url": "https://linux.oracle.com/errata/ELSA-2023-5200.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5191 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5191" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5197 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5197" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5198 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5198" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5201 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5201" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5200 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5200" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5202 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5202" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5204 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5204" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5197 vom 2023-09-19", "url": "https://linux.oracle.com/errata/ELSA-2023-5197.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5191 vom 2023-09-19", "url": "https://linux.oracle.com/errata/ELSA-2023-5191.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-0DF1F37A48 vom 2023-09-18", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-0df1f37a48" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5187 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5187" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5184 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5183 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5183" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5184 vom 2023-09-19", "url": "https://linux.oracle.com/errata/ELSA-2023-5184.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3664-1 vom 2023-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016188.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5186 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5186" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5190 vom 2023-09-18", "url": "https://access.redhat.com/errata/RHSA-2023:5190" }, { "category": "external", "summary": "Debian Security Advisory DLA-3570 vom 2023-09-18", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3634-1 vom 2023-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016176.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5224 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5224" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5223 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5223" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5222 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5222" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5214 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5214" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5236 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5236" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5309 vom 2023-09-20", "url": "https://access.redhat.com/errata/RHSA-2023:5309" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5224 vom 2023-09-20", "url": "http://linux.oracle.com/errata/ELSA-2023-5224.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5309 vom 2023-09-20", "url": "https://linux.oracle.com/errata/ELSA-2023-5309.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5214 vom 2023-09-20", "url": "http://linux.oracle.com/errata/ELSA-2023-5214.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5201 vom 2023-09-20", "url": "http://linux.oracle.com/errata/ELSA-2023-5201.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-1BCD79CDF6 vom 2023-09-21", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1bcd79cdf6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-4211889C5A vom 2023-09-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-4211889c5a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2023-981E9F53FF vom 2023-09-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-981e9f53ff" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3794-1 vom 2023-09-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016334.html" }, { "category": "external", "summary": "Important release of LibreOffice", "url": "https://blog.documentfoundation.org/blog/2023/09/26/lo-762-and-lo-757/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6369-2 vom 2023-09-28", "url": "https://ubuntu.com/security/notices/USN-6369-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3829-1 vom 2023-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016363.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-2A0668FE43 vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-2a0668fe43" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-E692A72898 vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e692a72898" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-9108CDA47C vom 2023-09-28", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-9108cda47c" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230929-0011 vom 2023-09-29", "url": "https://security.netapp.com/advisory/ntap-20230929-0011/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-97EEA79ACB vom 2023-10-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-97eea79acb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-0F232991DE vom 2023-10-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-0f232991de" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-BBB8D72C6F vom 2023-10-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-bbb8d72c6f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-09EC498A2A vom 2023-10-08", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-09ec498a2a" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2023-015 vom 2023-10-18", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2023-015.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2291 vom 2023-10-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2291.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-10 vom 2024-01-07", "url": "https://security.gentoo.org/glsa/202401-10" }, { "category": "external", "summary": "HP Security Bulletin HPSBPI03916 vom 2024-02-13", "url": "https://support.hp.com/us-en/document/ish_10173649-10204798-16/HPSBPI03916" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Thunderbird: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-02-20T23:00:00.000+00:00", "generator": { "date": "2024-02-21T11:06:37.798+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2313", "initial_release_date": "2023-09-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian und Ubuntu aufgenommen" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat, Oracle Linux, Fedora, SUSE und Debian aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-09-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-09-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-09-28T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2023-10-04T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-17T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-07T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von HP aufgenommen" } ], "status": "final", "version": "18" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HP LaserJet", "product": { "name": "HP LaserJet", "product_id": "T029061", "product_identification_helper": { "cpe": "cpe:/h:hp:laserjet:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 117.0.1", "product": { "name": "Mozilla Firefox \u003c 117.0.1", "product_id": "T029816", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:117.0.1" } } } ], "category": "product_name", "name": "Firefox" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 115.2.1", "product": { "name": "Mozilla Firefox ESR \u003c 115.2.1", "product_id": "T029817", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:115.2.1" } } }, { "category": "product_version_range", "name": "\u003c 102.15.1", "product": { "name": "Mozilla Firefox ESR \u003c 102.15.1", "product_id": "T029818", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:102.15.1" } } } ], "category": "product_name", "name": "Firefox ESR" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 102.15.1", "product": { "name": "Mozilla Thunderbird \u003c 102.15.1", "product_id": "T029819", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:102.15.1" } } }, { "category": "product_version_range", "name": "\u003c 115.2.2", "product": { "name": "Mozilla Thunderbird \u003c 115.2.2", "product_id": "T029820", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:115.2.2" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T026333", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:vmware_vsphere" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 7.6.2", "product": { "name": "Open Source LibreOffice \u003c 7.6.2", "product_id": "T030072", "product_identification_helper": { "cpe": "cpe:/a:libreoffice:libreoffice:7.6.2" } } }, { "category": "product_version_range", "name": "\u003c 7.5.7", "product": { "name": "Open Source LibreOffice \u003c 7.5.7", "product_id": "T030073", "product_identification_helper": { "cpe": "cpe:/a:libreoffice:libreoffice:7.5.7" } } } ], "category": "product_name", "name": "LibreOffice" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5129", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Dieser Fehler besteht in der libwep-Komponente aufgrund eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T029061", "398363", "T012167", "T004914", "74185", "T026333" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-5129" }, { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird. Dieser Fehler besteht in der libwep-Komponente aufgrund eines Heap-Puffer\u00fcberlaufs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T029061", "398363", "T012167", "T004914", "74185", "T026333" ] }, "release_date": "2023-09-12T22:00:00Z", "title": "CVE-2023-4863" } ] }
wid-sec-w-2023-2902
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
IBM Security Guardium: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Security Guardium ist eine Lösung für die Überwachung und Auditierung des Datenzugriffs.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuführen, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2902 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json" }, { "category": "self", "summary": "WID-SEC-2023-2902 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902" }, { "category": "external", "summary": "IBM Security Bulletin 7073592 vom 2023-11-14", "url": "https://www.ibm.com/support/pages/node/7073592" } ], "source_lang": "en-US", "title": "IBM Security Guardium: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:51:06.780+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2902", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 12.0", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-4147", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4147" }, { "cve": "CVE-2023-4004", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4004" }, { "cve": "CVE-2023-3899", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3899" }, { "cve": "CVE-2023-38633", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-38633" }, { "cve": "CVE-2023-3776", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3610", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3610" }, { "cve": "CVE-2023-35001", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-35001" }, { "cve": "CVE-2023-3390", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3390" }, { "cve": "CVE-2023-31248", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31248" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20900", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20900" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-1637", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1637" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-1941" } ] }
ghsa-j7hp-h8jx-5ppr
Vulnerability from github
Published
2023-09-12 15:30
Modified
2024-02-12 15:56
Severity ?
Summary
libwebp: OOB write in BuildHuffmanTable
Details
Heap buffer overflow in libwebp allow a remote attacker to perform an out of bounds memory write via a crafted HTML page.
{ "affected": [ { "package": { "ecosystem": "crates.io", "name": "libwebp-sys2" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.1.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "crates.io", "name": "libwebp-sys" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.9.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "electron" }, "ranges": [ { "events": [ { "introduced": "22.0.0" }, { "fixed": "22.3.24" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "electron" }, "ranges": [ { "events": [ { "introduced": "24.0.0" }, { "fixed": "24.8.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "electron" }, "ranges": [ { "events": [ { "introduced": "25.0.0" }, { "fixed": "25.8.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "electron" }, "ranges": [ { "events": [ { "introduced": "26.0.0" }, { "fixed": "26.2.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "electron" }, "ranges": [ { "events": [ { "introduced": "27.0.0-beta.1" }, { "fixed": "27.0.0-beta.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "SkiaSharp" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.88.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/chai2010/webp" }, "ranges": [ { "events": [ { "introduced": "1.0.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Pillow" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "10.0.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "crates.io", "name": "webp" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.2.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q16-anycpu" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q16-hdri-anycpu" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q16-x64" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q8-anycpu" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q8-openmp-x64" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "magick.net-q8-x64" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "13.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-4863" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": true, "github_reviewed_at": "2023-09-14T16:20:50Z", "nvd_published_at": "2023-09-12T15:15:24Z", "severity": "HIGH" }, "details": "Heap buffer overflow in libwebp allow a remote attacker to perform an out of bounds memory write via a crafted HTML page. ", "id": "GHSA-j7hp-h8jx-5ppr", "modified": "2024-02-12T15:56:30Z", "published": "2023-09-12T15:30:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4863" }, { "type": "WEB", "url": "https://github.com/qnighy/libwebp-sys2-rs/pull/21" }, { "type": "WEB", "url": "https://github.com/python-pillow/Pillow/pull/7395" }, { "type": "WEB", "url": "https://github.com/jaredforth/webp/pull/30" }, { "type": "WEB", "url": "https://github.com/electron/electron/pull/39823" }, { "type": "WEB", "url": "https://github.com/electron/electron/pull/39825" }, { "type": "WEB", "url": "https://github.com/electron/electron/pull/39826" }, { "type": "WEB", "url": "https://github.com/electron/electron/pull/39827" }, { "type": "WEB", "url": "https://github.com/electron/electron/pull/39828" }, { "type": "WEB", "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a" }, { "type": "WEB", "url": "https://github.com/qnighy/libwebp-sys2-rs/commit/4560c473a76ec8bd8c650f19ddf9d7a44f719f8b" }, { "type": "WEB", "url": "https://github.com/jaredforth/webp/commit/9d4c56e63abecc777df71c702503c3eaabd7dcbc" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-10" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202309-05" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2023-0061.html" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2023-0060.html" }, { "type": "WEB", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/10.0.1.html#security" }, { "type": "WEB", "url": "https://news.ycombinator.com/item?id=37478403" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230929-0011" }, { "type": "WEB", "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16" }, { "type": "WEB", "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863" }, { "type": "WEB", "url": "https://www.bentley.com/advisories/be-2023-0001" }, { "type": "WEB", "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5496" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5497" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5498" }, { "type": "WEB", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40" }, { "type": "WEB", "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway" }, { "type": "WEB", "url": "https://blog.isosceles.com/the-webp-0day" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html" }, { "type": "WEB", "url": "https://crbug.com/1479274" }, { "type": "WEB", "url": "https://en.bandisoft.com/honeyview/history" }, { "type": "WEB", "url": "https://github.com/ImageMagick/ImageMagick/discussions/6664" }, { "type": "WEB", "url": "https://github.com/dlemstra/Magick.NET/releases/tag/13.3.0" }, { "type": "PACKAGE", "url": "https://github.com/webmproject/libwebp" }, { "type": "WEB", "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "libwebp: OOB write in BuildHuffmanTable" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.