Comment 0 for bug 1954722

Revision history for this message
Ghada Khalil (gkhalil) wrote :

CVE-2018-25011: libwebp: heap-based buffer overflow in PutLE16()
CVE-2020-36328: libwebp: heap-based buffer overflow in WebPDecode*Into functions
CVE-2020-36329: libwebp: use-after-free in EmitFancyRGB() in dec/io_dec.c

Score:
cve_id status cvss2Score av ac au ai
CVE-2018-25011 fixed 7.5 N L N P
CVE-2020-36328 fixed 7.5 N L N P
CVE-2020-36329 fixed 7.5 N L N P

Description:
CVE-2018-25011: A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-36328: A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-36329: A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

References:
https://nvd.nist.gov/vuln/detail/CVE-2018-25011
https://nvd.nist.gov/vuln/detail/CVE-2020-36328
https://nvd.nist.gov/vuln/detail/CVE-2020-36329
https://access.redhat.com/errata/RHSA-2021:2260

Required Package Versions:
libwebp-0.3.0-10.el7_9.x86_64.rpm

Packages:
libwebp

Found during December 2021 CVE Scan