Lucene search

K
amazonAmazonALAS2-2021-1679
HistoryJul 01, 2021 - 1:05 a.m.

Important: qt5-qtimageformats

2021-07-0101:05:00
alas.aws.amazon.com
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

80.8%

Issue Overview:

A flaw was found in libwebp. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25011)

A flaw was found in libwebp in versions before 1.0.1. An unitialized variable is used in function ReadSymbol. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2018-25014)

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36328)

A flaw was found in libwebp. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-36329)

Affected Packages:

qt5-qtimageformats

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update qt5-qtimageformats to update your system.

New Packages:

aarch64:  
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.aarch64  
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.aarch64  
  
i686:  
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.i686  
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.i686  
  
noarch:  
    qt5-qtimageformats-doc-5.9.2-1.amzn2.0.2.noarch  
  
src:  
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.src  
  
x86_64:  
    qt5-qtimageformats-5.9.2-1.amzn2.0.2.x86_64  
    qt5-qtimageformats-debuginfo-5.9.2-1.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2018-25011, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329

Mitre: CVE-2018-25011, CVE-2018-25014, CVE-2020-36328, CVE-2020-36329

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

80.8%