RHEL 8 : libwebp (RHSA-2021:2365)

critical Nessus Plugin ID 150827

Synopsis

The remote Red Hat host is missing one or more security updates for libwebp.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2365 advisory.

- libwebp: heap-based buffer overflow in PutLE16() (CVE-2018-25011)

- libwebp: heap-based buffer overflow in WebPDecode*Into functions (CVE-2020-36328)

- libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c (CVE-2020-36329)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL libwebp package based on the guidance in RHSA-2021:2365.

See Also

http://www.nessus.org/u?b19fa0d0

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:2365

https://bugzilla.redhat.com/show_bug.cgi?id=1956829

https://bugzilla.redhat.com/show_bug.cgi?id=1956843

https://bugzilla.redhat.com/show_bug.cgi?id=1956919

Plugin Details

Severity: Critical

ID: 150827

File Name: redhat-RHSA-2021-2365.nasl

Version: 1.9

Type: local

Agent: unix

Published: 6/16/2021

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.1, p-cpe:/a:redhat:enterprise_linux:libwebp, p-cpe:/a:redhat:enterprise_linux:libwebp-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/9/2021

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2018-25011, CVE-2020-36328, CVE-2020-36329

CWE: 416, 787

RHSA: 2021:2365