Libwebp Webmproject Libwebp

Do you want an email whenever new security vulnerabilities are reported in Webmproject Libwebp?

By the Year

In 2024 there have been 0 vulnerabilities in Webmproject Libwebp . Last year Libwebp had 3 security vulnerabilities published. Right now, Libwebp is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 8.15
2022 0 0.00
2021 11 9.21
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Libwebp vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Webmproject Libwebp Security Vulnerabilities

** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority

CVE-2023-5129 - September 25, 2023

** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. Duplicate of CVE-2023-4863.

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2

CVE-2023-4863 8.8 - High - September 12, 2023

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Memory Corruption

There exists a use after free/double free in libwebp

CVE-2023-1999 7.5 - High - June 20, 2023

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 

Double-free

A flaw was found in libwebp in versions before 1.0.1

CVE-2020-36332 7.5 - High - May 21, 2021

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

Resource Exhaustion

A flaw was found in libwebp in versions before 1.0.1

CVE-2020-36331 9.1 - Critical - May 21, 2021

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.

Out-of-bounds Read

A flaw was found in libwebp in versions before 1.0.1

CVE-2020-36330 9.1 - Critical - May 21, 2021

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.

Out-of-bounds Read

A flaw was found in libwebp in versions before 1.0.1

CVE-2020-36329 9.8 - Critical - May 21, 2021

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Dangling pointer

A flaw was found in libwebp in versions before 1.0.1

CVE-2020-36328 9.8 - Critical - May 21, 2021

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Memory Corruption

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().

CVE-2018-25014 9.8 - Critical - May 21, 2021

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().

Use of Uninitialized Resource

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().

CVE-2018-25013 9.1 - Critical - May 21, 2021

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().

Out-of-bounds Read

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().

CVE-2018-25012 9.1 - Critical - May 21, 2021

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().

Out-of-bounds Read

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

CVE-2018-25011 9.8 - Critical - May 21, 2021

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

Memory Corruption

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().

CVE-2018-25010 9.1 - Critical - May 21, 2021

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().

Out-of-bounds Read

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().

CVE-2018-25009 9.1 - Critical - May 21, 2021

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for NetApp Ontap Select Deploy Administration Utility or by Webmproject? Click the Watch button to subscribe.

Webmproject
Vendor

subscribe