DSA-4930-1 libwebp -- security update

Related Vulnerabilities: CVE-2018-25009   CVE-2018-25010   CVE-2018-25011   CVE-2018-25013   CVE-2018-25014   CVE-2020-36328   CVE-2020-36329   CVE-2020-36330   CVE-2020-36331   CVE-2020-36332  

Multiple vulnerabilities were discovered in libwebp, the implementation of the WebP image format, which could result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed images are processed. For the stable distribution (buster), these problems have been fixed in version 0.6.1-2+deb10u1. We recommend that you upgrade your libwebp packages. For the detailed security status of libwebp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libwebp

Debian Security Advisory

DSA-4930-1 libwebp -- security update

Date Reported:
10 Jun 2021
Affected Packages:
libwebp
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332.
More information:

Multiple vulnerabilities were discovered in libwebp, the implementation of the WebP image format, which could result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed images are processed.

For the stable distribution (buster), these problems have been fixed in version 0.6.1-2+deb10u1.

We recommend that you upgrade your libwebp packages.

For the detailed security status of libwebp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libwebp