Any Chromium and Firefox browser prior to version 116 will be vulnerable to this, update your browsers.

122 points

This is way way wider than just browsers. Anything that can display webp images is vulnerable and that includes things like MS Teams and Twitch.

permalink
report
reply
67 points

Further solidifying webp as the worst image format.

permalink
report
parent
reply
29 points
*

The current advisory is in webm (VP8 specifically). The webp one was 2 weeks ago. …yeah, not a good time for web browsers lately…

(edit: noticed OP actually did link the webp one, I thought it’d be CVE-2023-5217 because that’s being linked elsewhere)

permalink
report
parent
reply
15 points
*

WebP is currently the smallest and highest quality format accepted by browsers today. I have no idea why you think so negatively of it, but it’s irreplaceable until something better is widely adopted, and thus viable.

It’s the best format for websites as of this exact moment.

permalink
report
parent
reply
18 points

Highest compression, not highest quality (arguably).

Also heavy compression which takes more resources to display.

Also poor compatibility outside browsers.

afaik it’s basically still just VP8 in image format with added metadata, and google refuses to support alternatives because they like to own the browser market.

I think there was gonna be a webp and webm 2, but it never happened.

permalink
report
parent
reply
7 points

The only reason that’s the case is because Google axed the JPEGXL implementation

permalink
report
parent
reply
5 points

AVIF is supported everywhere and it’s fantastic

permalink
report
parent
reply
12 points

whats wrong with it

permalink
report
parent
reply
32 points

Try linking one and sending it to someone else. I tried it and the recipient died two days later.

permalink
report
parent
reply
24 points

There’s some politics involved. Basically, everyone is rallying behind JPEGXL instead of WebP, but Google refuses to support JPEGXL in Chrome. The reasoning they gave is weak, so it’s assumed that they’re just trying to force the format they invented on everyone because they can.

IIRC, performance of the two formats is similar.

permalink
report
parent
reply
8 points

It’s a format that most major image editors don’t support. Basically, if you wanted to do anything with it, you need to first convert it to a different format. It’s the only format that has this problem.

permalink
report
parent
reply
-4 points

I think most people dislike it because Google made it. Google is evil as fuck, but it’s a damn good image format, obviously so since it’s way smaller for the same visuals compared to the older formats, plus it supports transparency. Google is evil but still makes good software sometimes.

permalink
report
parent
reply
1 point

? I dont like it because I’m uneducated so it’s bad, average voter

permalink
report
parent
reply
-19 points

Lazy motherfuckers on this site can’t even use proper grammar when being a snarky asshole. That shit you wrote is barely coherent.

permalink
report
parent
reply
4 points

It’s the full disclosure of the ImageIO webp vuln from last week, this is the root cause.

permalink
report
parent
reply
66 points

Well, i think firefox 117 fixed that webp issue so i am on that one.

permalink
report
reply
21 points

Specifically 117.0.1 (117.1 on android)

permalink
report
parent
reply
16 points
*

Good to go. Always roll with the latest version. 118.0.1

permalink
report
parent
reply
13 points

Latest is 118.0.1.

permalink
report
parent
reply
8 points

Yep. Fennec F-Droid 117.1.0

permalink
report
parent
reply
1 point

On the topic of Fennec F-Droid why does it still connect to various Mozilla and Google services that can track users? Is there an F-Droid browser which doesn’t?

permalink
report
parent
reply
58 points

idk. The post content was not in all caps, so I am not really sure about the urgency

permalink
report
reply
40 points

AGAIN?

permalink
report
reply
21 points
*

It’s last week’s big libwebp vulnerability again.

Edit: this underlying vuln is why last week’s CVE was such a big deal, anything using webp is at risk including a whole big pile of electron apps that everyone uses.

permalink
report
parent
reply
1 point

oh >_>

permalink
report
parent
reply
16 points

Sorta. OP just linked the full disclosure of the libwebp vulnerability that made the news 2 weeks ago.

But there’s an even more recent vulnerability in libvpx that was announced this week, that is similar in a lot of ways (including severity).

permalink
report
parent
reply
13 points

permalink
report
parent
reply
35 points

There’s a more recent CVE as well for FF that was patched in 118.0.1: CVE-2023-5217: Heap buffer overflow in libvpx

permalink
report
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 11K

    Posts

  • 505K

    Comments