RLSA-2023:2078

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2023:2078.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2023:2078
Related
Published
2023-05-05T15:41:17.348343Z
Modified
2023-05-05T15:41:57.457974Z
Summary
Important: libwebp security update
Details

The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.

Security Fix(es):

  • Mozilla: libwebp: Double-free in libwebp (CVE-2023-1999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / libwebp

Package

Name
libwebp
Purl
pkg:rpm/rocky-linux/libwebp?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:1.2.0-6.el9_1

Rocky Linux:9 / libwebp

Package

Name
libwebp
Purl
pkg:rpm/rocky-linux/libwebp?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:1.2.0-6.el9_1.0.1