Bug 2238950

Summary: CVE-2023-4863 firefox: libwebp: Heap buffer overflow in WebP Codec [fedora-all]
Product: [Fedora] Fedora Reporter: Sandipan Roy <saroy>
Component: firefoxAssignee: Gecko Maintainer <gecko-bugs-nobody>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: urgent    
Version: 38CC: awilliam, erack, gecko-bugs-nobody, jhorak, klaas, rstrode
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: firefox-117.0.1-2.fc39 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-09-17 00:15:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2238431    

Description Sandipan Roy 2023-09-14 14:15:00 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2238431

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2023-09-14 14:15:04 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=urgent

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2238431,2238950

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-09-15 05:24:30 UTC
FEDORA-2023-6bdc468df7 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-6bdc468df7

Comment 3 Adam Williamson 2023-09-15 05:27:38 UTC
37, 38 and Rawhide (40) are stable already:

* https://bodhi.fedoraproject.org/updates/FEDORA-2023-31fe7ee034 (F37)
* https://bodhi.fedoraproject.org/updates/FEDORA-2023-c7af372e2e (F38)
* https://bodhi.fedoraproject.org/updates/FEDORA-2023-16d55c9e85 (F40)

39 is pending (39 and Rawhide were delayed because build was failing with clang 17, I fixed that tonight.)

Comment 4 Fedora Update System 2023-09-16 01:47:56 UTC
FEDORA-2023-6bdc468df7 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-6bdc468df7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-6bdc468df7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-09-17 00:15:16 UTC
FEDORA-2023-6bdc468df7 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.