CVE-2018-25013

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

09 Feb 2023, 02:21

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MISC) https://chromium.googlesource.com/webm/libwebp/+/907208f97ead639bd521cf355a2f203f462eade6 - (MISC) https://chromium.googlesource.com/webm/libwebp/+/907208f97ead639bd521cf355a2f203f462eade6 - Third Party Advisory
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9417 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9417 - Third Party Advisory

05 Aug 2022, 16:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html', 'name': '[debian-lts-announce] 20210606 [SECURITY] [DLA 2677-1] libwebp security update', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://security.netapp.com/advisory/ntap-20211112-0001/', 'name': 'https://security.netapp.com/advisory/ntap-20211112-0001/', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html', 'name': '[debian-lts-announce] 20210605 [SECURITY] [DLA 2672-1] libwebp security update', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://www.debian.org/security/2021/dsa-4930', 'name': 'DSA-4930', 'tags': ['Third Party Advisory'], 'refsource': 'DEBIAN'}
  • (MISC) https://chromium.googlesource.com/webm/libwebp/+/907208f97ead639bd521cf355a2f203f462eade6 -
  • (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9417 -
Summary A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ShiftBytes. The highest threat from this vulnerability is to data confidentiality and to the service availability. A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().

01 Dec 2021, 14:45

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211112-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211112-0001/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4930 - (DEBIAN) https://www.debian.org/security/2021/dsa-4930 - Third Party Advisory

12 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211112-0001/ -

11 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4930 -

06 Jun 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html -

05 Jun 2021, 20:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html -

24 May 2021, 18:14

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1956926 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1956926 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 9.1
CPE cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

21 May 2021, 17:20

Type Values Removed Values Added
CWE CWE-125

21 May 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-21 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2018-25013

Mitre link : CVE-2018-25013

CVE.ORG link : CVE-2018-25013


JSON object : View

Products Affected

webmproject

  • libwebp

redhat

  • enterprise_linux
CWE
CWE-125

Out-of-bounds Read