Debian DSA-4930-1 : libwebp - security update

critical Nessus Plugin ID 150705

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities were discovered in libwebp, the implementation of the WebP image format, which could result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed images are processed.

Solution

Upgrade the libwebp packages.

For the stable distribution (buster), these problems have been fixed in version 0.6.1-2+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/libwebp

https://packages.debian.org/source/buster/libwebp

https://www.debian.org/security/2021/dsa-4930

Plugin Details

Severity: Critical

ID: 150705

File Name: debian_DSA-4930.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/11/2021

Updated: 12/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwebp, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2021

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332

DSA: 4930