-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2070
                          libwebp security update
                               10 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36329 CVE-2020-36328 CVE-2018-25011

Reference:         ESB-2021.1972
                   ESB-2021.1959
                   ESB-2021.1914

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2365
   https://access.redhat.com/errata/RHSA-2021:2364

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2021:2365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2365
Issue date:        2021-06-09
CVE Names:         CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libwebp-1.0.0-4.el8_1.src.rpm

aarch64:
libwebp-1.0.0-4.el8_1.aarch64.rpm
libwebp-debuginfo-1.0.0-4.el8_1.aarch64.rpm
libwebp-debugsource-1.0.0-4.el8_1.aarch64.rpm
libwebp-devel-1.0.0-4.el8_1.aarch64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.aarch64.rpm

ppc64le:
libwebp-1.0.0-4.el8_1.ppc64le.rpm
libwebp-debuginfo-1.0.0-4.el8_1.ppc64le.rpm
libwebp-debugsource-1.0.0-4.el8_1.ppc64le.rpm
libwebp-devel-1.0.0-4.el8_1.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.ppc64le.rpm

s390x:
libwebp-1.0.0-4.el8_1.s390x.rpm
libwebp-debuginfo-1.0.0-4.el8_1.s390x.rpm
libwebp-debugsource-1.0.0-4.el8_1.s390x.rpm
libwebp-devel-1.0.0-4.el8_1.s390x.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.s390x.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.s390x.rpm

x86_64:
libwebp-1.0.0-4.el8_1.i686.rpm
libwebp-1.0.0-4.el8_1.x86_64.rpm
libwebp-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-debuginfo-1.0.0-4.el8_1.x86_64.rpm
libwebp-debugsource-1.0.0-4.el8_1.i686.rpm
libwebp-debugsource-1.0.0-4.el8_1.x86_64.rpm
libwebp-devel-1.0.0-4.el8_1.i686.rpm
libwebp-devel-1.0.0-4.el8_1.x86_64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-java-debuginfo-1.0.0-4.el8_1.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.i686.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z04V
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libwebp security update
Advisory ID:       RHSA-2021:2364-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2364
Issue date:        2021-06-09
CVE Names:         CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 
=====================================================================

1. Summary:

An update for libwebp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libwebp packages provide a library and tools for the WebP graphics
format. WebP is an image format with a lossy compression of digital
photographic images. WebP consists of a codec based on the VP8 format, and
a container based on the Resource Interchange File Format (RIFF).
Webmasters, web developers and browser developers can use WebP to compress,
archive, and distribute digital images more efficiently.

Security Fix(es):

* libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

* libwebp: heap-based buffer overflow in WebPDecode*Into functions
(CVE-2020-36328)

* libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
(CVE-2020-36329)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956829 - CVE-2020-36328 libwebp: heap-based buffer overflow in WebPDecode*Into functions
1956843 - CVE-2020-36329 libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c
1956919 - CVE-2018-25011 libwebp: heap-based buffer overflow in PutLE16()

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libwebp-1.0.0-4.el8_2.src.rpm

aarch64:
libwebp-1.0.0-4.el8_2.aarch64.rpm
libwebp-debuginfo-1.0.0-4.el8_2.aarch64.rpm
libwebp-debugsource-1.0.0-4.el8_2.aarch64.rpm
libwebp-devel-1.0.0-4.el8_2.aarch64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.aarch64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.aarch64.rpm

ppc64le:
libwebp-1.0.0-4.el8_2.ppc64le.rpm
libwebp-debuginfo-1.0.0-4.el8_2.ppc64le.rpm
libwebp-debugsource-1.0.0-4.el8_2.ppc64le.rpm
libwebp-devel-1.0.0-4.el8_2.ppc64le.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.ppc64le.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.ppc64le.rpm

s390x:
libwebp-1.0.0-4.el8_2.s390x.rpm
libwebp-debuginfo-1.0.0-4.el8_2.s390x.rpm
libwebp-debugsource-1.0.0-4.el8_2.s390x.rpm
libwebp-devel-1.0.0-4.el8_2.s390x.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.s390x.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.s390x.rpm

x86_64:
libwebp-1.0.0-4.el8_2.i686.rpm
libwebp-1.0.0-4.el8_2.x86_64.rpm
libwebp-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-debuginfo-1.0.0-4.el8_2.x86_64.rpm
libwebp-debugsource-1.0.0-4.el8_2.i686.rpm
libwebp-debugsource-1.0.0-4.el8_2.x86_64.rpm
libwebp-devel-1.0.0-4.el8_2.i686.rpm
libwebp-devel-1.0.0-4.el8_2.x86_64.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-java-debuginfo-1.0.0-4.el8_2.x86_64.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.i686.rpm
libwebp-tools-debuginfo-1.0.0-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-25011
https://access.redhat.com/security/cve/CVE-2020-36328
https://access.redhat.com/security/cve/CVE-2020-36329
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LOU0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XDJl
-----END PGP SIGNATURE-----