-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2102
                    USN-4971-2: libwebp vulnerabilities
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libwebp
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-36331 CVE-2020-36330 CVE-2020-36329
                   CVE-2020-36328 CVE-2018-25014 CVE-2018-25013
                   CVE-2018-25012 CVE-2018-25011 CVE-2018-25010
                   CVE-2018-25009  

Reference:         ESB-2021.2070
                   ESB-2021.2039

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4971-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4971-2: libwebp vulnerabilities
10 June 2021

libwebp could be made to crash or run programs as your login if it
opened a specially crafted file.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o libwebp - Lossy compression of digital photographic images.

Details

USN-4971-1 fixed several vulnerabilities in libwebp. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that libwebp incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image file, a remote attacker could use this issue to cause libwebp
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libwebp5 - 0.4.4-1ubuntu0.1~esm1
    Available with UA Infra or UA Desktop
  o libwebpdemux1 - 0.4.4-1ubuntu0.1~esm1
    Available with UA Infra or UA Desktop
  o libwebpmux1 - 0.4.4-1ubuntu0.1~esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libwebp5 - 0.4.0-4ubuntu0.1~esm1
    Available with UA Infra or UA Desktop
  o libwebpdemux1 - 0.4.0-4ubuntu0.1~esm1
    Available with UA Infra or UA Desktop
  o libwebpmux1 - 0.4.0-4ubuntu0.1~esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-36331
  o CVE-2018-25014
  o CVE-2020-36328
  o CVE-2018-25012
  o CVE-2018-25009
  o CVE-2018-25013
  o CVE-2018-25011
  o CVE-2018-25010
  o CVE-2020-36330
  o CVE-2020-36329

Related notices

  o USN-4971-1 : webp, libwebpdemux2, libwebp-dev, libwebp6, libwebp,
    libwebpmux3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BWXT
-----END PGP SIGNATURE-----