EulerOS 2.0 SP2 : libwebp (EulerOS-SA-2021-2403)

critical Nessus Plugin ID 153331

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the libwebp package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A flaw was found in libwebp in versions before 1.0.1.
An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.(CVE-2020-36331)

- A flaw was found in libwebp in versions before 1.0.1.
An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability.(CVE-2018-25009)

- A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2018-25011)

- A flaw was found in libwebp in versions before 1.0.1.
An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability.(CVE-2018-25012)

- A flaw was found in libwebp in versions before 1.0.1.
An out-of-bounds read was found in function ShiftBytes.
The highest threat from this vulnerability is to data confidentiality and to the service availability.(CVE-2018-25013)

- A flaw was found in libwebp in versions before 1.0.1.
An unitialized variable is used in function ReadSymbol.
The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2018-25014)

- A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-36328)

- flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-36329)

- A flaw was found in libwebp in versions before 1.0.1.
An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.(CVE-2020-36330)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libwebp packages.

See Also

http://www.nessus.org/u?c0d96cd3

Plugin Details

Severity: Critical

ID: 153331

File Name: EulerOS_SA-2021-2403.nasl

Version: 1.2

Type: local

Published: 9/14/2021

Updated: 9/16/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-36329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:libwebp, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2021

Reference Information

CVE: CVE-2018-25009, CVE-2018-25011, CVE-2018-25012, CVE-2018-25013, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329, CVE-2020-36330, CVE-2020-36331