[ubuntu/focal-updates] libwebp 0.6.1-2ubuntu0.20.04.3 (Accepted)

Ubuntu Archive Robot ubuntu-archive-robot at lists.canonical.com
Thu Sep 14 13:28:49 UTC 2023


libwebp (0.6.1-2ubuntu0.20.04.3) focal-security; urgency=medium

  * SECURITY UPDATE: Heap buffer overflow in BuildHuffmanTable
    - debian/patches/CVE-2023-4863-pre1.patch: speedups for unused Huffman
      groups in src/dec/vp8l_dec.c, src/utils/huffman_utils.c,
      src/utils/huffman_utils.h.
    - debian/patches/CVE-2023-4863.patch: fix OOB write in
      BuildHuffmanTable in src/dec/vp8l_dec.c, src/dec/vp8li_dec.h,
      src/utils/huffman_utils.c, src/utils/huffman_utils.h.
    - CVE-2023-4863

Date: 2023-09-13 18:31:08.655986+00:00
Changed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
Signed-By: Ubuntu Archive Robot <ubuntu-archive-robot at lists.canonical.com>
https://launchpad.net/ubuntu/+source/libwebp/0.6.1-2ubuntu0.20.04.3
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list