Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libwebp
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libwebp
ID: USN-4971-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10, Ubuntu 21.04
Datum: Di, 1. Juni 2021, 22:26
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
Applikationen: libwebp

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4690802977726974937==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="gMtHdsl3f8axRKsyznvOeRFEv9AoEp4Y2"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gMtHdsl3f8axRKsyznvOeRFEv9AoEp4Y2
Content-Type: multipart/mixed;
boundary="82ch7rmH31kMqUfPkQCmyktllea7DZ4R7";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <be490e7b-20b0-7269-75fc-95f4b2e3dbbf@canonical.com>
Subject: [USN-4971-1] libwebp vulnerabilities

--82ch7rmH31kMqUfPkQCmyktllea7DZ4R7
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4971-1
June 01, 2021

libwebp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

libwebp could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- libwebp: Lossy compression of digital photographic images.

Details:

It was discovered that libwebp incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image file, a remote attacker could use this issue to cause libwebp
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
libwebp6 0.6.1-2ubuntu0.21.04.1
libwebpdemux2 0.6.1-2ubuntu0.21.04.1
libwebpmux3 0.6.1-2ubuntu0.21.04.1

Ubuntu 20.10:
libwebp6 0.6.1-2ubuntu0.20.10.1
libwebpdemux2 0.6.1-2ubuntu0.20.10.1
libwebpmux3 0.6.1-2ubuntu0.20.10.1

Ubuntu 20.04 LTS:
libwebp6 0.6.1-2ubuntu0.20.04.1
libwebpdemux2 0.6.1-2ubuntu0.20.04.1
libwebpmux3 0.6.1-2ubuntu0.20.04.1

Ubuntu 18.04 LTS:
libwebp6 0.6.1-2ubuntu0.18.04.1
libwebpdemux2 0.6.1-2ubuntu0.18.04.1
libwebpmux3 0.6.1-2ubuntu0.18.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4971-1
CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25012,
CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329,
CVE-2020-36330, CVE-2020-36331, CVE-2020-36332

Package Information:
https://launchpad.net/ubuntu/+source/libwebp/0.6.1-2ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/libwebp/0.6.1-2ubuntu0.20.10.1
https://launchpad.net/ubuntu/+source/libwebp/0.6.1-2ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/libwebp/0.6.1-2ubuntu0.18.04.1


--82ch7rmH31kMqUfPkQCmyktllea7DZ4R7--

--gMtHdsl3f8axRKsyznvOeRFEv9AoEp4Y2
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=uZOR
-----END PGP SIGNATURE-----

--gMtHdsl3f8axRKsyznvOeRFEv9AoEp4Y2--


--===============4690802977726974937==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4690802977726974937==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung