-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1914
                        Security update for libwebp
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36332 CVE-2020-36331 CVE-2020-36330
                   CVE-2020-36329 CVE-2018-25013 CVE-2018-25012
                   CVE-2018-25011 CVE-2018-25010 CVE-2018-25009

Reference:         ESB-2021.1880

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211830-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libwebp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1830-1
Rating:            critical
References:        #1185652 #1185654 #1185673 #1185674 #1185685 #1185686
                   #1185690 #1185691 #1186247
Cross-References:  CVE-2018-25009 CVE-2018-25010 CVE-2018-25011 CVE-2018-25012
                   CVE-2018-25013 CVE-2020-36329 CVE-2020-36330 CVE-2020-36331
                   CVE-2020-36332
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for libwebp fixes the following issues:

  o CVE-2018-25010: Fixed heap-based buffer overflow in ApplyFilter() (bsc#
    1185685).
  o CVE-2020-36330: Fixed heap-based buffer overflow in ChunkVerifyAndAssign()
    (bsc#1185691).
  o CVE-2020-36332: Fixed extreme memory allocation when reading a file (bsc#
    1185674).
  o CVE-2020-36329: Fixed use-after-free in EmitFancyRGB() (bsc#1185652).
  o CVE-2018-25012: Fixed heap-based buffer overflow in GetLE24() (bsc#
    1185690).
  o CVE-2018-25013: Fixed heap-based buffer overflow in ShiftBytes() (bsc#
    1185654).
  o CVE-2020-36331: Fixed heap-based buffer overflow in ChunkAssignData() (bsc#
    1185686).
  o CVE-2018-25009: Fixed heap-based buffer overflow in GetLE16() (bsc#
    1185673).
  o CVE-2018-25011: Fixed fail on multiple image chunks (bsc#1186247).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1830=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1830=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1830=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1830=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-1830=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1830=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1830=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1830=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1830=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1830=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1830=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1830=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1830=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1830=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp-devel-0.4.3-4.7.1
       libwebpdecoder1-0.4.3-4.7.1
       libwebpdecoder1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
  o HPE Helion Openstack 8 (x86_64):
       libwebp-debugsource-0.4.3-4.7.1
       libwebp5-0.4.3-4.7.1
       libwebp5-32bit-0.4.3-4.7.1
       libwebp5-debuginfo-0.4.3-4.7.1
       libwebp5-debuginfo-32bit-0.4.3-4.7.1
       libwebpdemux1-0.4.3-4.7.1
       libwebpdemux1-debuginfo-0.4.3-4.7.1
       libwebpmux1-0.4.3-4.7.1
       libwebpmux1-debuginfo-0.4.3-4.7.1


References:

  o https://www.suse.com/security/cve/CVE-2018-25009.html
  o https://www.suse.com/security/cve/CVE-2018-25010.html
  o https://www.suse.com/security/cve/CVE-2018-25011.html
  o https://www.suse.com/security/cve/CVE-2018-25012.html
  o https://www.suse.com/security/cve/CVE-2018-25013.html
  o https://www.suse.com/security/cve/CVE-2020-36329.html
  o https://www.suse.com/security/cve/CVE-2020-36330.html
  o https://www.suse.com/security/cve/CVE-2020-36331.html
  o https://www.suse.com/security/cve/CVE-2020-36332.html
  o https://bugzilla.suse.com/1185652
  o https://bugzilla.suse.com/1185654
  o https://bugzilla.suse.com/1185673
  o https://bugzilla.suse.com/1185674
  o https://bugzilla.suse.com/1185685
  o https://bugzilla.suse.com/1185686
  o https://bugzilla.suse.com/1185690
  o https://bugzilla.suse.com/1185691
  o https://bugzilla.suse.com/1186247

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gG1H
-----END PGP SIGNATURE-----