SUSE-SU-2021:1830-1: critical: Security update for libwebp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 2 16:19:08 UTC 2021


   SUSE Security Update: Security update for libwebp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1830-1
Rating:             critical
References:         #1185652 #1185654 #1185673 #1185674 #1185685 
                    #1185686 #1185690 #1185691 #1186247 
Cross-References:   CVE-2018-25009 CVE-2018-25010 CVE-2018-25011
                    CVE-2018-25012 CVE-2018-25013 CVE-2020-36329
                    CVE-2020-36330 CVE-2020-36331 CVE-2020-36332
                   
CVSS scores:
                    CVE-2018-25009 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25009 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25010 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25010 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25011 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-25011 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-25012 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25012 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-25013 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36329 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-36329 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-36330 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36330 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36331 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36331 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2020-36332 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36332 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for libwebp fixes the following issues:

   - CVE-2018-25010: Fixed heap-based buffer overflow in ApplyFilter()
     (bsc#1185685).
   - CVE-2020-36330: Fixed heap-based buffer overflow in
     ChunkVerifyAndAssign() (bsc#1185691).
   - CVE-2020-36332: Fixed extreme memory allocation when reading a file
     (bsc#1185674).
   - CVE-2020-36329: Fixed use-after-free in EmitFancyRGB() (bsc#1185652).
   - CVE-2018-25012: Fixed heap-based buffer overflow in GetLE24()
     (bsc#1185690).
   - CVE-2018-25013: Fixed heap-based buffer overflow in ShiftBytes()
     (bsc#1185654).
   - CVE-2020-36331: Fixed heap-based buffer overflow in ChunkAssignData()
     (bsc#1185686).
   - CVE-2018-25009: Fixed heap-based buffer overflow in GetLE16()
     (bsc#1185673).
   - CVE-2018-25011: Fixed fail on multiple image chunks (bsc#1186247).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1830=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1830=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1830=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1830=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-1830=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1830=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1830=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1830=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1830=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1830=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1830=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1830=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1830=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-1830=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp-devel-0.4.3-4.7.1
      libwebpdecoder1-0.4.3-4.7.1
      libwebpdecoder1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1

   - HPE Helion Openstack 8 (x86_64):

      libwebp-debugsource-0.4.3-4.7.1
      libwebp5-0.4.3-4.7.1
      libwebp5-32bit-0.4.3-4.7.1
      libwebp5-debuginfo-0.4.3-4.7.1
      libwebp5-debuginfo-32bit-0.4.3-4.7.1
      libwebpdemux1-0.4.3-4.7.1
      libwebpdemux1-debuginfo-0.4.3-4.7.1
      libwebpmux1-0.4.3-4.7.1
      libwebpmux1-debuginfo-0.4.3-4.7.1


References:

   https://www.suse.com/security/cve/CVE-2018-25009.html
   https://www.suse.com/security/cve/CVE-2018-25010.html
   https://www.suse.com/security/cve/CVE-2018-25011.html
   https://www.suse.com/security/cve/CVE-2018-25012.html
   https://www.suse.com/security/cve/CVE-2018-25013.html
   https://www.suse.com/security/cve/CVE-2020-36329.html
   https://www.suse.com/security/cve/CVE-2020-36330.html
   https://www.suse.com/security/cve/CVE-2020-36331.html
   https://www.suse.com/security/cve/CVE-2020-36332.html
   https://bugzilla.suse.com/1185652
   https://bugzilla.suse.com/1185654
   https://bugzilla.suse.com/1185673
   https://bugzilla.suse.com/1185674
   https://bugzilla.suse.com/1185685
   https://bugzilla.suse.com/1185686
   https://bugzilla.suse.com/1185690
   https://bugzilla.suse.com/1185691
   https://bugzilla.suse.com/1186247



More information about the sle-updates mailing list