Bug 2241121 - CVE-2023-5129 libwebp: out-of-bounds write with a specially crafted WebP lossless file [fedora-all]
Summary: CVE-2023-5129 libwebp: out-of-bounds write with a specially crafted WebP loss...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: libwebp
Version: 38
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Sandro Mani
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-5129
TreeView+ depends on / blocked
 
Reported: 2023-09-28 06:56 UTC by Sandipan Roy
Modified: 2023-10-14 01:26 UTC (History)
1 user (show)

Fixed In Version: libwebp-1.3.2-2.fc38 libwebp-1.3.2-2.fc39 libwebp-1.3.2-2.fc37
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-09-30 03:35:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandipan Roy 2023-09-28 06:56:14 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2240759

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2023-09-28 06:56:16 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2240759,2241121

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-09-28 19:10:10 UTC
FEDORA-2023-9108cda47c has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9108cda47c

Comment 3 Fedora Update System 2023-09-28 19:10:10 UTC
FEDORA-2023-e692a72898 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-e692a72898

Comment 4 Fedora Update System 2023-09-28 19:10:11 UTC
FEDORA-2023-2a0668fe43 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-2a0668fe43

Comment 5 Fedora Update System 2023-09-29 01:29:09 UTC
FEDORA-2023-e692a72898 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-e692a72898`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-e692a72898

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-09-29 02:46:28 UTC
FEDORA-2023-2a0668fe43 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-2a0668fe43`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-2a0668fe43

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-09-29 02:53:59 UTC
FEDORA-2023-9108cda47c has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9108cda47c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9108cda47c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-09-30 03:35:04 UTC
FEDORA-2023-2a0668fe43 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-10-03 00:19:08 UTC
FEDORA-2023-9108cda47c has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2023-10-14 01:26:38 UTC
FEDORA-2023-e692a72898 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.