openSUSE 15 Security Update : libwebp (openSUSE-SU-2021:1860-1)

critical Nessus Plugin ID 151699

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:1860-1 advisory.

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2018-25009, CVE-2018-25012)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ApplyFilter. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2018-25010)

- A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16().
The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25011)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ShiftBytes. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2018-25013)

- A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36328)

- A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36329)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2020-36330)

- A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. (CVE-2020-36331)

- A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
(CVE-2020-36332)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1185652

https://bugzilla.suse.com/1185654

https://bugzilla.suse.com/1185673

https://bugzilla.suse.com/1185674

https://bugzilla.suse.com/1185685

https://bugzilla.suse.com/1185686

https://bugzilla.suse.com/1185688

https://bugzilla.suse.com/1185690

https://bugzilla.suse.com/1185691

https://bugzilla.suse.com/1186247

http://www.nessus.org/u?ce547ea1

https://www.suse.com/security/cve/CVE-2018-25009

https://www.suse.com/security/cve/CVE-2018-25010

https://www.suse.com/security/cve/CVE-2018-25011

https://www.suse.com/security/cve/CVE-2018-25012

https://www.suse.com/security/cve/CVE-2018-25013

https://www.suse.com/security/cve/CVE-2020-36328

https://www.suse.com/security/cve/CVE-2020-36329

https://www.suse.com/security/cve/CVE-2020-36330

https://www.suse.com/security/cve/CVE-2020-36331

https://www.suse.com/security/cve/CVE-2020-36332

Plugin Details

Severity: Critical

ID: 151699

File Name: openSUSE-2021-1860.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/16/2021

Updated: 7/16/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwebp6, p-cpe:/a:novell:opensuse:libwebp6-32bit, p-cpe:/a:novell:opensuse:libwebpdecoder2, p-cpe:/a:novell:opensuse:libwebpdecoder2-32bit, p-cpe:/a:novell:opensuse:libwebpextras0, p-cpe:/a:novell:opensuse:libwebpextras0-32bit, p-cpe:/a:novell:opensuse:libwebpmux2, p-cpe:/a:novell:opensuse:libwebpmux2-32bit, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2021

Vulnerability Publication Date: 5/21/2021

Reference Information

CVE: CVE-2018-25009, CVE-2018-25010, CVE-2018-25011, CVE-2018-25012, CVE-2018-25013, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331, CVE-2020-36332