-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1972
                          libwebp security update
                                8 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36329 CVE-2020-36328 CVE-2018-25011

Reference:         ESB-2021.1965
                   ESB-2021.1959
                   ESB-2021.1880

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2260

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2021:2260-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2260
Issue date:        2021-06-07
CVE Names:         CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libwebp-0.3.0-10.el7_9.src.rpm

x86_64:
libwebp-0.3.0-10.el7_9.i686.rpm
libwebp-0.3.0-10.el7_9.x86_64.rpm
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm
libwebp-devel-0.3.0-10.el7_9.i686.rpm
libwebp-devel-0.3.0-10.el7_9.x86_64.rpm
libwebp-java-0.3.0-10.el7_9.x86_64.rpm
libwebp-tools-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libwebp-0.3.0-10.el7_9.src.rpm

x86_64:
libwebp-0.3.0-10.el7_9.i686.rpm
libwebp-0.3.0-10.el7_9.x86_64.rpm
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm
libwebp-devel-0.3.0-10.el7_9.i686.rpm
libwebp-devel-0.3.0-10.el7_9.x86_64.rpm
libwebp-java-0.3.0-10.el7_9.x86_64.rpm
libwebp-tools-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libwebp-0.3.0-10.el7_9.src.rpm

ppc64:
libwebp-0.3.0-10.el7_9.ppc.rpm
libwebp-0.3.0-10.el7_9.ppc64.rpm
libwebp-debuginfo-0.3.0-10.el7_9.ppc.rpm
libwebp-debuginfo-0.3.0-10.el7_9.ppc64.rpm

ppc64le:
libwebp-0.3.0-10.el7_9.ppc64le.rpm
libwebp-debuginfo-0.3.0-10.el7_9.ppc64le.rpm

s390x:
libwebp-0.3.0-10.el7_9.s390.rpm
libwebp-0.3.0-10.el7_9.s390x.rpm
libwebp-debuginfo-0.3.0-10.el7_9.s390.rpm
libwebp-debuginfo-0.3.0-10.el7_9.s390x.rpm

x86_64:
libwebp-0.3.0-10.el7_9.i686.rpm
libwebp-0.3.0-10.el7_9.x86_64.rpm
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libwebp-debuginfo-0.3.0-10.el7_9.ppc.rpm
libwebp-debuginfo-0.3.0-10.el7_9.ppc64.rpm
libwebp-devel-0.3.0-10.el7_9.ppc.rpm
libwebp-devel-0.3.0-10.el7_9.ppc64.rpm
libwebp-java-0.3.0-10.el7_9.ppc64.rpm
libwebp-tools-0.3.0-10.el7_9.ppc64.rpm

ppc64le:
libwebp-debuginfo-0.3.0-10.el7_9.ppc64le.rpm
libwebp-devel-0.3.0-10.el7_9.ppc64le.rpm
libwebp-java-0.3.0-10.el7_9.ppc64le.rpm
libwebp-tools-0.3.0-10.el7_9.ppc64le.rpm

s390x:
libwebp-debuginfo-0.3.0-10.el7_9.s390.rpm
libwebp-debuginfo-0.3.0-10.el7_9.s390x.rpm
libwebp-devel-0.3.0-10.el7_9.s390.rpm
libwebp-devel-0.3.0-10.el7_9.s390x.rpm
libwebp-java-0.3.0-10.el7_9.s390x.rpm
libwebp-tools-0.3.0-10.el7_9.s390x.rpm

x86_64:
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm
libwebp-devel-0.3.0-10.el7_9.i686.rpm
libwebp-devel-0.3.0-10.el7_9.x86_64.rpm
libwebp-java-0.3.0-10.el7_9.x86_64.rpm
libwebp-tools-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libwebp-0.3.0-10.el7_9.src.rpm

x86_64:
libwebp-0.3.0-10.el7_9.i686.rpm
libwebp-0.3.0-10.el7_9.x86_64.rpm
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libwebp-debuginfo-0.3.0-10.el7_9.i686.rpm
libwebp-debuginfo-0.3.0-10.el7_9.x86_64.rpm
libwebp-devel-0.3.0-10.el7_9.i686.rpm
libwebp-devel-0.3.0-10.el7_9.x86_64.rpm
libwebp-java-0.3.0-10.el7_9.x86_64.rpm
libwebp-tools-0.3.0-10.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kWSg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HFXq
-----END PGP SIGNATURE-----