Information on source package libwebp

Available versions

ReleaseVersion
buster0.6.1-2+deb10u1
buster (security)0.6.1-2+deb10u3
bullseye0.6.1-2.1+deb11u2
bookworm1.2.4-0.2+deb12u1
trixie1.3.2-0.4
sid1.3.2-0.4

Resolved issues

BugDescription
CVE-2023-4863Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.1 ...
CVE-2023-1999There exists a use after free/double free in libwebp. An attacker can ...
CVE-2020-36332A flaw was found in libwebp in versions before 1.0.1. When reading a f ...
CVE-2020-36331A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds ...
CVE-2020-36330A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds ...
CVE-2020-36329A flaw was found in libwebp in versions before 1.0.1. A use-after-free ...
CVE-2020-36328A flaw was found in libwebp in versions before 1.0.1. A heap-based buf ...
CVE-2018-25014A use of uninitialized value was found in libwebp in versions before 1 ...
CVE-2018-25013A heap-based buffer overflow was found in libwebp in versions before 1 ...
CVE-2018-25012A heap-based buffer overflow was found in libwebp in versions before 1 ...
CVE-2018-25011A heap-based buffer overflow was found in libwebp in versions before 1 ...
CVE-2018-25010A heap-based buffer overflow was found in libwebp in versions before 1 ...
CVE-2018-25009A heap-based buffer overflow was found in libwebp in versions before 1 ...
CVE-2016-9969In libwebp 0.5.1, there is a double free bug in libwebpmux.
CVE-2016-9085Multiple integer overflows in libwebp allows attackers to have unspeci ...
CVE-2012-5127Integer overflow in Google Chrome before 23.0.1271.64 allows remote at ...

Security announcements

DSA / DLADescription
DLA-3570-1libwebp - security update
DSA-5497-2libwebp - security update
DSA-5497-1libwebp - security update
DLA-3439-1libwebp - security update
DSA-5408-1libwebp - security update
DSA-4930-1libwebp - security update
DLA-2677-1libwebp - security update

Search for package or bug name: Reporting problems