-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2039
                          libwebp security update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36329 CVE-2020-36328 CVE-2018-25011

Reference:         ESB-2021.1972
                   ESB-2021.1965
                   ESB-2021.1959
                   ESB-2021.1880

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2354

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2021:2354-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2354
Issue date:        2021-06-08
CVE Names:         CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libwebp-1.0.0-3.el8_4.src.rpm

aarch64:
libwebp-1.0.0-3.el8_4.aarch64.rpm
libwebp-debuginfo-1.0.0-3.el8_4.aarch64.rpm
libwebp-debugsource-1.0.0-3.el8_4.aarch64.rpm
libwebp-devel-1.0.0-3.el8_4.aarch64.rpm
libwebp-java-debuginfo-1.0.0-3.el8_4.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-3.el8_4.aarch64.rpm

ppc64le:
libwebp-1.0.0-3.el8_4.ppc64le.rpm
libwebp-debuginfo-1.0.0-3.el8_4.ppc64le.rpm
libwebp-debugsource-1.0.0-3.el8_4.ppc64le.rpm
libwebp-devel-1.0.0-3.el8_4.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-3.el8_4.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-3.el8_4.ppc64le.rpm

s390x:
libwebp-1.0.0-3.el8_4.s390x.rpm
libwebp-debuginfo-1.0.0-3.el8_4.s390x.rpm
libwebp-debugsource-1.0.0-3.el8_4.s390x.rpm
libwebp-devel-1.0.0-3.el8_4.s390x.rpm
libwebp-java-debuginfo-1.0.0-3.el8_4.s390x.rpm
libwebp-tools-debuginfo-1.0.0-3.el8_4.s390x.rpm

x86_64:
libwebp-1.0.0-3.el8_4.i686.rpm
libwebp-1.0.0-3.el8_4.x86_64.rpm
libwebp-debuginfo-1.0.0-3.el8_4.i686.rpm
libwebp-debuginfo-1.0.0-3.el8_4.x86_64.rpm
libwebp-debugsource-1.0.0-3.el8_4.i686.rpm
libwebp-debugsource-1.0.0-3.el8_4.x86_64.rpm
libwebp-devel-1.0.0-3.el8_4.i686.rpm
libwebp-devel-1.0.0-3.el8_4.x86_64.rpm
libwebp-java-debuginfo-1.0.0-3.el8_4.i686.rpm
libwebp-java-debuginfo-1.0.0-3.el8_4.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-3.el8_4.i686.rpm
libwebp-tools-debuginfo-1.0.0-3.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tZp4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rIJJ
-----END PGP SIGNATURE-----