SUSE SLES12 Security Update : libwebp (SUSE-SU-2021:1830-1)

critical Nessus Plugin ID 150190

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libwebp fixes the following issues :

CVE-2018-25010: Fixed heap-based buffer overflow in ApplyFilter() (bsc#1185685).

CVE-2020-36330: Fixed heap-based buffer overflow in ChunkVerifyAndAssign() (bsc#1185691).

CVE-2020-36332: Fixed extreme memory allocation when reading a file (bsc#1185674).

CVE-2020-36329: Fixed use-after-free in EmitFancyRGB() (bsc#1185652).

CVE-2018-25012: Fixed heap-based buffer overflow in GetLE24() (bsc#1185690).

CVE-2018-25013: Fixed heap-based buffer overflow in ShiftBytes() (bsc#1185654).

CVE-2020-36331: Fixed heap-based buffer overflow in ChunkAssignData() (bsc#1185686).

CVE-2018-25009: Fixed heap-based buffer overflow in GetLE16() (bsc#1185673).

CVE-2018-25011: Fixed fail on multiple image chunks (bsc#1186247).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1830=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1830=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1830=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1830=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-1830=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1830=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1830=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1830=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1830=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1830=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1830=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1830=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1830=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2021-1830=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1185652

https://bugzilla.suse.com/show_bug.cgi?id=1185654

https://bugzilla.suse.com/show_bug.cgi?id=1185673

https://bugzilla.suse.com/show_bug.cgi?id=1185674

https://bugzilla.suse.com/show_bug.cgi?id=1185685

https://bugzilla.suse.com/show_bug.cgi?id=1185686

https://bugzilla.suse.com/show_bug.cgi?id=1185690

https://bugzilla.suse.com/show_bug.cgi?id=1185691

https://bugzilla.suse.com/show_bug.cgi?id=1186247

https://www.suse.com/security/cve/CVE-2018-25009/

https://www.suse.com/security/cve/CVE-2018-25010/

https://www.suse.com/security/cve/CVE-2018-25011/

https://www.suse.com/security/cve/CVE-2018-25012/

https://www.suse.com/security/cve/CVE-2018-25013/

https://www.suse.com/security/cve/CVE-2020-36329/

https://www.suse.com/security/cve/CVE-2020-36330/

https://www.suse.com/security/cve/CVE-2020-36331/

https://www.suse.com/security/cve/CVE-2020-36332/

http://www.nessus.org/u?a3e1df43

Plugin Details

Severity: Critical

ID: 150190

File Name: suse_SU-2021-1830-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/3/2021

Updated: 12/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwebp-debugsource, p-cpe:/a:novell:suse_linux:libwebp5, p-cpe:/a:novell:suse_linux:libwebp5-debuginfo, p-cpe:/a:novell:suse_linux:libwebpdemux1, p-cpe:/a:novell:suse_linux:libwebpdemux1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/2/2021

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25012, CVE-2018-25013, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332