ALAS2-2021-1679

Related Vulnerabilities: CVE-2018-25011   CVE-2018-25014   CVE-2020-36328   CVE-2020-36329  

A flaw was found in libwebp. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25011) A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25014) A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36328) A flaw was found in libwebp. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36329)

ALAS2-2021-1679


Amazon Linux 2 Security Advisory: ALAS-2021-1679
Advisory Release Date: 2021-07-01 01:05 Pacific
Advisory Updated Date: 2021-07-01 20:26 Pacific
Severity: Important

Issue Overview:

A flaw was found in libwebp. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25011)

A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25014)

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36328)

A flaw was found in libwebp. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36329)


Affected Packages:

qt5-qtimageformats


Issue Correction:
Run yum update qt5-qtimageformats to update your system.

New Packages:
aarch64:
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.aarch64
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.aarch64

i686:
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.i686
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.i686

noarch:
    qt5-qtimageformats-doc-5.9.2-1.amzn2.0.2.noarch

src:
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.src

x86_64:
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.x86_64
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.x86_64