Search for vulnerabilities
Vulnerability details: VCID-14fv-mmd5-aaah
Vulnerability ID VCID-14fv-mmd5-aaah
Aliases CVE-2018-25009
Summary A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function WebPMuxCreateInternal. The highest threat from this vulnerability is to data confidentiality and to the service availability.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-25009.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4231
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25009.json
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
epss 0.01012 https://api.first.org/data/v1/epss?cve=CVE-2018-25009
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1956917
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
cvssv3.1 9.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2018-25009
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2018-25009
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2018-25009
generic_textual Low https://ubuntu.com/security/notices/USN-4971-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4971-2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-25009.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25009.json
https://api.first.org/data/v1/epss?cve=CVE-2018-25009
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9100
https://chromium.googlesource.com/webm/libwebp/+/95fd65070662e01cc9170c4444f5c0859a710097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
1956917 https://bugzilla.redhat.com/show_bug.cgi?id=1956917
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2018-25009 https://nvd.nist.gov/vuln/detail/CVE-2018-25009
RHSA-2021:4231 https://access.redhat.com/errata/RHSA-2021:4231
USN-4971-1 https://usn.ubuntu.com/4971-1/
USN-4971-2 https://usn.ubuntu.com/4971-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25009.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25009
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25009
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25009
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.64205
EPSS Score 0.00252
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.