Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libwebp
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libwebp
ID: RHSA-2021:2365-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Juni 2021, 23:21
Referenzen: https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/cve/CVE-2020-36328
Applikationen: libwebp

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libwebp security update
Advisory ID: RHSA-2021:2365-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2365
Issue date: 2021-06-09
CVE Names: CVE-2018-25011 CVE-2020-36328 CVE-2020-36329
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x,
x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into
functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in
dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libwebp-1.0.0-4.el8_1.src.rpm

aarch64:
libwebp-1.0.0-4.el8_1.aarch64.rpm
libwebp-debuginfo-1.0.0-4.el8_1.aarch64.rpm
libwebp-debugsource-1.0.0-4.el8_1.aarch64.rpm
libwebp-devel-1.0.0-4.el8_1.aarch64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.aarch64.rpm

ppc64le:
libwebp-1.0.0-4.el8_1.ppc64le.rpm
libwebp-debuginfo-1.0.0-4.el8_1.ppc64le.rpm
libwebp-debugsource-1.0.0-4.el8_1.ppc64le.rpm
libwebp-devel-1.0.0-4.el8_1.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.ppc64le.rpm

s390x:
libwebp-1.0.0-4.el8_1.s390x.rpm
libwebp-debuginfo-1.0.0-4.el8_1.s390x.rpm
libwebp-debugsource-1.0.0-4.el8_1.s390x.rpm
libwebp-devel-1.0.0-4.el8_1.s390x.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.s390x.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.s390x.rpm

x86_64:
libwebp-1.0.0-4.el8_1.i686.rpm
libwebp-1.0.0-4.el8_1.x86_64.rpm
libwebp-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-debuginfo-1.0.0-4.el8_1.x86_64.rpm
libwebp-debugsource-1.0.0-4.el8_1.i686.rpm
libwebp-debugsource-1.0.0-4.el8_1.x86_64.rpm
libwebp-devel-1.0.0-4.el8_1.i686.rpm
libwebp-devel-1.0.0-4.el8_1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z04V
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung