[RHSA-2023:5190-01] Important: libwebp security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 15:27:13 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2023:5190-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5190
Issue date:        2023-09-18
CVE Names:         CVE-2023-4863 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2238431 - CVE-2023-4863 libwebp: Heap buffer overflow in WebP Codec

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
libwebp-1.0.0-7.el8_2.1.src.rpm

x86_64:
libwebp-1.0.0-7.el8_2.1.i686.rpm
libwebp-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-devel-1.0.0-7.el8_2.1.i686.rpm
libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
libwebp-1.0.0-7.el8_2.1.src.rpm

ppc64le:
libwebp-1.0.0-7.el8_2.1.ppc64le.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.ppc64le.rpm
libwebp-devel-1.0.0-7.el8_2.1.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.ppc64le.rpm

x86_64:
libwebp-1.0.0-7.el8_2.1.i686.rpm
libwebp-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-devel-1.0.0-7.el8_2.1.i686.rpm
libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
libwebp-1.0.0-7.el8_2.1.src.rpm

x86_64:
libwebp-1.0.0-7.el8_2.1.i686.rpm
libwebp-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.i686.rpm
libwebp-debugsource-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-devel-1.0.0-7.el8_2.1.i686.rpm
libwebp-devel-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-java-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.i686.rpm
libwebp-tools-debuginfo-1.0.0-7.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-4863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aLy+
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list