-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1965
                          libwebp security update
                                7 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36331 CVE-2020-36330 CVE-2020-36329
                   CVE-2020-36328 CVE-2018-25014 CVE-2018-25013
                   CVE-2018-25012 CVE-2018-25011 CVE-2018-25010
                   CVE-2018-25009  

Reference:         ESB-2021.1959
                   ESB-2021.1880

Original Bulletin: 
   http://www.debian.org/lts/security/2021/dla-2677

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2677-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
June 05, 2021                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libwebp
Version        : 0.5.2-1+deb9u1
CVE ID         : CVE-2018-25009 CVE-2018-25010 CVE-2018-25011 CVE-2018-25012
                 CVE-2018-25013 CVE-2018-25014 CVE-2020-36328 CVE-2020-36329
                 CVE-2020-36330 CVE-2020-36331

Multiple security issues have been discovered in libwebp

CVE-2018-25009

     An out-of-bounds read was found in function WebPMuxCreateInternal.
     The highest threat from this vulnerability is to data confidentiality
     and to the service availability.

CVE-2018-25010

    An out-of-bounds read was found in function ApplyFilter.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25011

    A heap-based buffer overflow was found in PutLE16().
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2018-25012

    An out-of-bounds read was found in function WebPMuxCreateInternal.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25013

    An out-of-bounds read was found in function ShiftBytes.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2018-25014

    An unitialized variable is used in function ReadSymbol.
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2020-36328

    A heap-based buffer overflow in function WebPDecodeRGBInto is possible
    due to an invalid check for buffer size. The highest threat from this
    vulnerability is to data confidentiality and integrity as well as system
    availability.

CVE-2020-36329

    A use-after-free was found due to a thread being killed too early.
    The highest threat from this vulnerability is to data confidentiality
    and integrity as well as system availability.

CVE-2020-36330

    An out-of-bounds read was found in function ChunkVerifyAndAssign.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

CVE-2020-36331

    An out-of-bounds read was found in function ChunkAssignData.
    The highest threat from this vulnerability is to data confidentiality
    and to the service availability.

For Debian 9 stretch, these problems have been fixed in version
0.5.2-1+deb9u1.

We recommend that you upgrade your libwebp packages.

For the detailed security status of libwebp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libwebp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=4dOP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYL1+EeNLKJtyKPYoAQigog/+JcgKCbj/EldlG08IQNrMUG+3LNvCNP1a
ntSWUnleUio0z1CGasqKwWwqg6GEFVgMgl3s9JPKGnRpo0HoGhYF8mYVqM87SOCw
KEXRtmCpt+WJlqOLEIlE92LQvwtSrfkEFhWKskMG07hY6KdhYBWXwz4+k5RmpyC5
W/q5jMTLdiugAaowp7RdT4BenbZ4BrPMw1N8aL1Gd2dObM3T7z1sGrQK1KeaQ6E5
V1KgfzU2+iwXSxJekkSzJT84GwlaoojGENr1uTIAgPdygiFyzzWY774j2zVp4KXc
HQ70ZFZ+XoMAt4zlVQHvYK4LBnl5s5PDhJDZwviHsTIN+NdGyhlfAkIux1nUwuBi
B96Nj9B44mS6WJBE1Vbja2sc2ponr3C+2sEK0pWR9tTYYbM+S8hrNLFX6uKejqUS
iMn3E7ZGmeweueKJnNRmqhdFpuKFQJ+mRaAQCj5zcJfm02PhnpxPmgV0+T1XcAt5
aWG+fc7tNJNznMrBqAU5MymjCGh81sxWBS84We1nk++MRUk97C8DqpoK0z+kizC8
VUG3fSjgTzYcqUgA5Hw29F2A1JQgKzALKzfBltNloiV/yCA1E0VXG2EfbsLv4jgi
JwU6kGQ5sdF0Fa7fmJyPQaKvMGBLzMcmHB7Iv35swxTpfy5AKVVu+kTBBwBowFLn
DAhGvwJ14QM=
=tw7+
-----END PGP SIGNATURE-----