Home » Red Hat Enterprise Linux (libwebp): Vulnerability allows denial of service

Red Hat Enterprise Linux (libwebp): Vulnerability allows denial of service

by admin
Red Hat Enterprise Linux (libwebp): Vulnerability allows denial of service

As the BSI reports, a vulnerability has been found in Red Hat Enterprise Linux (libwebp). You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 9th, 2023 to a vulnerability for Red Hat Enterprise Linux (libwebp) that became known on May 3rd, 2023. The Linux operating system and the products Debian Linux, Red Hat Enterprise Linux, SUSE Linux and Oracle Linux are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2467-1 (Status: 08.06.2023). Other useful sources are listed later in this article.

Security Advisory for Red Hat Enterprise Linux (libwebp) – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.5.

Red Hat Enterprise Linux (libwebp) Bug: Vulnerability allows denial of service

Red Hat Enterprise Linux (RHEL) is a popular Linux distribution. Oracle Linux is an open source operating system available under the GNU General Public License (GPL).

See also  Press Release|Provincial Department of Transportation: Extend bus service hours and improve taxi service

A remote, anonymous attacker could exploit a vulnerability in Red Hat Enterprise Linux and Oracle Linux to perform a denial of service attack.

The vulnerability is identified with the unique CVE identification number (Common Vulnerabilities and Exposures) CVE-2023-1999 traded.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux libwebp (cpe:/o:redhat:enterprise_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux libwebp (cpe:/o:oracle:linux)

General measures to deal with IT vulnerabilities

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2467-1 vom 2023-06-08 (09.06.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-June/015118.html

Debian Security Advisory DSA-5408 vom 2023-05-21 (22.05.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00099.html

Red Hat Security Advisory RHSA-2023:2072 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2072

Red Hat Security Advisory RHSA-2023:2073 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2073

Red Hat Security Advisory RHSA-2023:2075 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2075

See also  Unlocking the Full Potential of the Samsung Galaxy Z Fold5: The Importance of the 'Good Lock' App

Red Hat Security Advisory RHSA-2023:2076 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2076

Red Hat Security Advisory RHSA-2023:2077 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2077

Red Hat Security Advisory RHSA-2023:2078 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2078

Red Hat Security Advisory RHSA-2023:2084 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2084

Red Hat Security Advisory RHSA-2023:2085 vom 2023-05-02 (03.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2085

Oracle Linux Security Advisory vom 2023-05-02 (03.05.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-2076.html

Oracle Linux Security Advisory vom 2023-05-02 (03.05.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-2077.html

Oracle Linux Security Advisory vom 2023-05-02 (03.05.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-2078.html

Version history of this security alert

This is version 3 of this IT Security Advisory for Red Hat Enterprise Linux (libwebp). As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

05/03/2023 – Initial version
05/22/2023 – Added new updates from Debian
06/09/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy