CVE-2018-25011

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

10 Feb 2023, 17:46

Type Values Removed Values Added
References (MISC) https://chromium.googlesource.com/webm/libwebp/+/v1.0.1 - (MISC) https://chromium.googlesource.com/webm/libwebp/+/v1.0.1 - Third Party Advisory
References (MISC) https://chromium.googlesource.com/webm/libwebp/+log/be738c6d396fa5a272c1b209be4379a7532debfe..29fb8562c60b5a919a75d904ff7366af423f8ab9?pretty=fuller&n=10000 - (MISC) https://chromium.googlesource.com/webm/libwebp/+log/be738c6d396fa5a272c1b209be4379a7532debfe..29fb8562c60b5a919a75d904ff7366af423f8ab9?pretty=fuller&n=10000 - Third Party Advisory
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9119 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9119 - Third Party Advisory
CPE cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

05 Aug 2022, 16:15

Type Values Removed Values Added
Summary A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html', 'name': '[debian-lts-announce] 20210606 [SECURITY] [DLA 2677-1] libwebp security update', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://support.apple.com/kb/HT212601', 'name': 'https://support.apple.com/kb/HT212601', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20211104-0004/', 'name': 'https://security.netapp.com/advisory/ntap-20211104-0004/', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'http://seclists.org/fulldisclosure/2021/Jul/54', 'name': '20210723 APPLE-SA-2021-07-21-1 iOS 14.7 and iPadOS 14.7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FULLDISC'}
  • {'url': 'https://www.debian.org/security/2021/dsa-4930', 'name': 'DSA-4930', 'tags': ['Third Party Advisory'], 'refsource': 'DEBIAN'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html', 'name': '[debian-lts-announce] 20210605 [SECURITY] [DLA 2672-1] libwebp security update', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • (MISC) https://chromium.googlesource.com/webm/libwebp/+/v1.0.1 -
  • (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9119 -
  • (MISC) https://chromium.googlesource.com/webm/libwebp/+log/be738c6d396fa5a272c1b209be4379a7532debfe..29fb8562c60b5a919a75d904ff7366af423f8ab9?pretty=fuller&n=10000 -

30 Nov 2021, 22:00

Type Values Removed Values Added
References (CONFIRM) https://support.apple.com/kb/HT212601 - Not Applicable (CONFIRM) https://support.apple.com/kb/HT212601 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ - Third Party Advisory
CPE cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://security.netapp.com/advisory/ntap-20211104-0004/', 'name': 'https://security.netapp.com/advisory/ntap-20211104-0004/', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}

06 Nov 2021, 03:48

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html - Mailing List, Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT212601 - (CONFIRM) https://support.apple.com/kb/HT212601 - Not Applicable
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Jul/54 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Jul/54 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4930 - (DEBIAN) https://www.debian.org/security/2021/dsa-4930 - Third Party Advisory

04 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0004/ -
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Jul/54 -

23 Jul 2021, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://support.apple.com/kb/HT212601 -

21 Jul 2021, 20:15

Type Values Removed Values Added
CWE CWE-119 CWE-787

11 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4930 -

06 Jun 2021, 21:15

Type Values Removed Values Added
CWE CWE-787 CWE-119
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html -

05 Jun 2021, 20:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html -

24 May 2021, 18:12

Type Values Removed Values Added
CWE CWE-119 CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1956919 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1956919 - Issue Tracking, Patch, Release Notes, Third Party Advisory
CPE cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

21 May 2021, 17:20

Type Values Removed Values Added
CWE CWE-119

21 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-21 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2018-25011

Mitre link : CVE-2018-25011

CVE.ORG link : CVE-2018-25011


JSON object : View

Products Affected

webmproject

  • libwebp

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write