[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2677-1] libwebp security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2677-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
June 05, 2021                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libwebp
Version        : 0.5.2-1+deb9u1
CVE ID         : CVE-2018-25009 CVE-2018-25010 CVE-2018-25011 CVE-2018-25012
                 CVE-2018-25013 CVE-2018-25014 CVE-2020-36328 CVE-2020-36329
                 CVE-2020-36330 CVE-2020-36331

Multiple security issues have been discovered in libwebp

CVE-2018-25009

     An out-of-bounds read was found in function WebPMuxCreateInternal.
     The highest threat from this vulnerability is to data confidentiality
     and to the service availability.

CVE-2018-25010

    An out-of-bounds read was found in function ApplyFilter.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25011

    A heap-based buffer overflow was found in PutLE16().
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2018-25012

    An out-of-bounds read was found in function WebPMuxCreateInternal.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25013

    An out-of-bounds read was found in function ShiftBytes.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25014

    An unitialized variable is used in function ReadSymbol.
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2020-36328

    A heap-based buffer overflow in function WebPDecodeRGBInto is possible
    due to an invalid check for buffer size. The highest threat from this
    vulnerability is to data confidentiality and integrity as well as system
    availability.

CVE-2020-36329

    A use-after-free was found due to a thread being killed too early.
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2020-36330

    An out-of-bounds read was found in function ChunkVerifyAndAssign.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2020-36331

    An out-of-bounds read was found in function ChunkAssignData.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

For Debian 9 stretch, these problems have been fixed in version
0.5.2-1+deb9u1.

We recommend that you upgrade your libwebp packages.

For the detailed security status of libwebp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libwebp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=4dOP
-----END PGP SIGNATURE-----


Reply to: