Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:8122", "cpe": "cpe:/a:redhat:openjdk:11", "product_name": "Red Hat Build of OpenJDK 11.0.25", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8123", "cpe": "cpe:/a:redhat:openjdk:11::windows", "product_name": "Red Hat Build of OpenJDK 11.0.25", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8125", "cpe": "cpe:/a:redhat:openjdk:17", "product_name": "Red Hat Build of OpenJDK 17.0.13", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8126", "cpe": "cpe:/a:redhat:openjdk:17::windows", "product_name": "Red Hat Build of OpenJDK 17.0.13", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8129", "cpe": "cpe:/a:redhat:openjdk:21::windows", "product_name": "Red Hat Build of OpenJDK 21.0.4", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8128", "cpe": "cpe:/a:redhat:openjdk:21", "product_name": "Red Hat Build of OpenJDK 21.0.5", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8118", "cpe": "cpe:/a:redhat:openjdk:1.8", "product_name": "Red Hat Build of OpenJDK 8u432", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8119", "cpe": "cpe:/a:redhat:openjdk:1.8::windows", "product_name": "Red Hat Build of OpenJDK 8u432", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8116", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-10-17T00:00:00Z"}, {"advisory": "RHSA-2024:8120", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "java-11-openjdk-1:11.0.25.0.9-1.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "java-11-openjdk-1:11.0.25.0.9-2.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "java-17-openjdk-1:17.0.13.0.11-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8127", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "java-21-openjdk-1:21.0.5.0.10-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "java-11-openjdk-1:11.0.25.0.9-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "java-17-openjdk-1:17.0.13.0.11-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "java-11-openjdk-1:11.0.25.0.9-2.el8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "java-17-openjdk-1:17.0.13.0.11-3.el8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "java-11-openjdk-1:11.0.25.0.9-2.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "java-17-openjdk-1:17.0.13.0.11-3.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8127", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "java-21-openjdk-1:21.0.5.0.10-3.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "java-11-openjdk-1:11.0.25.0.9-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "java-17-openjdk-1:17.0.13.0.11-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8117", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8121", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "java-11-openjdk-1:11.0.25.0.9-2.el9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}, {"advisory": "RHSA-2024:8124", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "java-17-openjdk-1:17.0.13.0.11-3.el9", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-10-16T00:00:00Z"}], "bugzilla": {"description": "giflib: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function", "id": "2251025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251025"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.1", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "status": "verified"}, "cwe": "CWE-119", "details": ["Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local attacker to obtain sensitive information via the DumpSCreen2RGB function in gif2rgb.c", "A security flaw related to buffer overflow has been identified in GifLib. This flaw allows a nearby attacker to access sensitive information through the DumpSCreen2RGB function in gif2rgb.c."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-48161", "package_state": [{"cpe": "cpe:/a:redhat:openjdk:11", "fix_state": "Will not fix", "package_name": "java-11-openjdk-portable", "product_name": "Red Hat build of OpenJDK 11"}, {"cpe": "cpe:/a:redhat:openjdk:11", "fix_state": "Affected", "package_name": "java-17-openjdk-portable", "product_name": "Red Hat build of OpenJDK 11"}, {"cpe": "cpe:/a:redhat:openjdk:11", "fix_state": "Will not fix", "package_name": "java-1.8.0-openjdk-portable", "product_name": "Red Hat build of OpenJDK 11"}, {"cpe": "cpe:/a:redhat:openjdk:17", "fix_state": "Affected", "package_name": "java-11-openjdk-portable", "product_name": "Red Hat build of OpenJDK 17"}, {"cpe": "cpe:/a:redhat:openjdk:17", "fix_state": "Not affected", "package_name": "java-17-openjdk-portable", "product_name": "Red Hat build of OpenJDK 17"}, {"cpe": "cpe:/a:redhat:openjdk:17", "fix_state": "Affected", "package_name": "java-1.8.0-openjdk-portable", "product_name": "Red Hat build of OpenJDK 17"}, {"cpe": "cpe:/a:redhat:openjdk:1.8", "fix_state": "Will not fix", "package_name": "java-11-openjdk-portable", "product_name": "Red Hat build of OpenJDK 1.8"}, {"cpe": "cpe:/a:redhat:openjdk:1.8", "fix_state": "Will not fix", "package_name": "java-17-openjdk-portable", "product_name": "Red Hat build of OpenJDK 1.8"}, {"cpe": "cpe:/a:redhat:openjdk:1.8", "fix_state": "Will not fix", "package_name": "java-1.8.0-openjdk-portable", "product_name": "Red Hat build of OpenJDK 1.8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "giflib", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "giflib", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Will not fix", "package_name": "giflib", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Will not fix", "package_name": "giflib", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Will not fix", "package_name": "libreoffice:flatpak/java-11-openjdk", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2023-11-22T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-48161\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-48161\nhttps://github.com/tacetool/TACE#cve-2023-48161\nhttps://sourceforge.net/p/giflib/bugs/167/"], "statement": "The CVE-2023-48161 vulnerability in GifLib presents a Moderate severity issue rather than an Important one due to several factors. Firstly, while the vulnerability allows for a heap buffer overflow in the DumpScreen2RGB function of gif2rgb.c, exploitation requires specific conditions, such as handling a specially crafted GIF during the image-saving process. This limits the attack surface and reduces the likelihood of exploitation in typical usage scenarios. Additionally, the vulnerability does not grant immediate remote code execution or privilege escalation capabilities, further mitigating its severity. Furthermore, effective mitigation measures, such as implementing input validation and proper error handling, can reduce the risk of exploitation.", "threat_severity": "Moderate"}