[RHSA-2021:2364-01] Important: libwebp security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 9 13:52:23 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2021:2364-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2364
Issue date:        2021-06-09
CVE Names:         CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libwebp-1.0.0-4.el8_2.src.rpm

aarch64:
libwebp-1.0.0-4.el8_2.aarch64.rpm
libwebp-debuginfo-1.0.0-4.el8_2.aarch64.rpm
libwebp-debugsource-1.0.0-4.el8_2.aarch64.rpm
libwebp-devel-1.0.0-4.el8_2.aarch64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.aarch64.rpm

ppc64le:
libwebp-1.0.0-4.el8_2.ppc64le.rpm
libwebp-debuginfo-1.0.0-4.el8_2.ppc64le.rpm
libwebp-debugsource-1.0.0-4.el8_2.ppc64le.rpm
libwebp-devel-1.0.0-4.el8_2.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.ppc64le.rpm

s390x:
libwebp-1.0.0-4.el8_2.s390x.rpm
libwebp-debuginfo-1.0.0-4.el8_2.s390x.rpm
libwebp-debugsource-1.0.0-4.el8_2.s390x.rpm
libwebp-devel-1.0.0-4.el8_2.s390x.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.s390x.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.s390x.rpm

x86_64:
libwebp-1.0.0-4.el8_2.i686.rpm
libwebp-1.0.0-4.el8_2.x86_64.rpm
libwebp-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-debuginfo-1.0.0-4.el8_2.x86_64.rpm
libwebp-debugsource-1.0.0-4.el8_2.i686.rpm
libwebp-debugsource-1.0.0-4.el8_2.x86_64.rpm
libwebp-devel-1.0.0-4.el8_2.i686.rpm
libwebp-devel-1.0.0-4.el8_2.x86_64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LOU0
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list