ReBreached Forums
Heap buffer overflow in the WebP image library (CVE-2023-4863) - Printable Version

+- ReBreached Forums (https://rebreached.vc)
+-- Forum: General (https://rebreached.vc/Forum-General)
+--- Forum: World News (https://rebreached.vc/Forum-World-News)
+--- Thread: Heap buffer overflow in the WebP image library (CVE-2023-4863) (/Thread-Heap-buffer-overflow-in-the-WebP-image-library-CVE-2023-4863)



Heap buffer overflow in the WebP image library (CVE-2023-4863) - arturkonandoil - 09-23-2023

A recently discovered vulnerability with code CVE-2023-4863 is related to dynamic memory buffer overflow in WebP image format. Google LLC, Mozilla Foundation and other browser developers have released updates.
Brave Software Inc. and Vivaldi Technologies AS also released updates this week after their browsers were found to be affected by the issue.
Read more about the new vulnerability here: https://blog.isosceles.com/the-webp-0day/


RE: Heap buffer overflow in the WebP image library (CVE-2023-4863) - Valhalla - 09-24-2023

imagine all the people not updating browsers


RE: Heap buffer overflow in the WebP image library (CVE-2023-4863) - Brayn - 09-26-2023

Good luck bro. looks awesome

That's awesome! be


RE: Heap buffer overflow in the WebP image library (CVE-2023-4863) - xicalo8869 - 10-18-2023

they say it has been exploited in the wild Business