DSA-5497-1 libwebp -- security update

Related Vulnerabilities: CVE-2023-4863  

A buffer overflow in parsing WebP images may result in the execution of arbitrary code. For the stable distribution (bookworm), this problem has been fixed in version 1.2.4-0.2+deb12u1. We recommend that you upgrade your libwebp packages. For the detailed security status of libwebp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libwebp

Debian Security Advisory

DSA-5497-1 libwebp -- security update

Date Reported:
13 Sep 2023
Affected Packages:
libwebp
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2023-4863.
More information:

A buffer overflow in parsing WebP images may result in the execution of arbitrary code.

For the stable distribution (bookworm), this problem has been fixed in version 1.2.4-0.2+deb12u1.

We recommend that you upgrade your libwebp packages.

For the detailed security status of libwebp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libwebp