Amazon Linux AMI update for libwebp



Published: 2023-05-04
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-36330
CVE-2020-36331
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libwebp
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU53849

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36330

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the ChunkVerifyAndAssign() function in libwebp. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    libwebp-devel-0.3.0-10.8.amzn1.i686
    libwebp-0.3.0-10.8.amzn1.i686
    libwebp-java-0.3.0-10.8.amzn1.i686
    libwebp-tools-0.3.0-10.8.amzn1.i686
    libwebp-debuginfo-0.3.0-10.8.amzn1.i686

src:
    libwebp-0.3.0-10.8.amzn1.src

x86_64:
    libwebp-devel-0.3.0-10.8.amzn1.x86_64
    libwebp-0.3.0-10.8.amzn1.x86_64
    libwebp-java-0.3.0-10.8.amzn1.x86_64
    libwebp-tools-0.3.0-10.8.amzn1.x86_64
    libwebp-debuginfo-0.3.0-10.8.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libwebp: before 0.3.0-10.8

External links

http://alas.aws.amazon.com/ALAS-2023-1740.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU53850

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36331

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the ChunkAssignData() function in libwebp. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    libwebp-devel-0.3.0-10.8.amzn1.i686
    libwebp-0.3.0-10.8.amzn1.i686
    libwebp-java-0.3.0-10.8.amzn1.i686
    libwebp-tools-0.3.0-10.8.amzn1.i686
    libwebp-debuginfo-0.3.0-10.8.amzn1.i686

src:
    libwebp-0.3.0-10.8.amzn1.src

x86_64:
    libwebp-devel-0.3.0-10.8.amzn1.x86_64
    libwebp-0.3.0-10.8.amzn1.x86_64
    libwebp-java-0.3.0-10.8.amzn1.x86_64
    libwebp-tools-0.3.0-10.8.amzn1.x86_64
    libwebp-debuginfo-0.3.0-10.8.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libwebp: before 0.3.0-10.8

External links

http://alas.aws.amazon.com/ALAS-2023-1740.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###