Debian DSA-5408-1 : libwebp - security update

high Nessus Plugin ID 176200

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5408 advisory.

- A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
(CVE-2023-1999)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libwebp packages.

For the stable distribution (bullseye), this problem has been fixed in version 0.6.1-2.1+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1035371

https://security-tracker.debian.org/tracker/source-package/libwebp

https://www.debian.org/security/2023/dsa-5408

https://security-tracker.debian.org/tracker/CVE-2023-1999

https://packages.debian.org/source/bullseye/libwebp

Plugin Details

Severity: High

ID: 176200

File Name: debian_DSA-5408.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/22/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-1999

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwebp-dev, p-cpe:/a:debian:debian_linux:libwebp6, p-cpe:/a:debian:debian_linux:libwebpdemux2, p-cpe:/a:debian:debian_linux:libwebpmux3, p-cpe:/a:debian:debian_linux:webp, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2023-1999