Search for vulnerabilities
Vulnerability details: VCID-hp4w-m6zc-aaac
Vulnerability ID VCID-hp4w-m6zc-aaac
Aliases CVE-2018-25011
Summary A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow was found in PutLE16(). The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-25011.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2260
rhas Important https://access.redhat.com/errata/RHSA-2021:2328
rhas Important https://access.redhat.com/errata/RHSA-2021:2354
rhas Important https://access.redhat.com/errata/RHSA-2021:2364
rhas Important https://access.redhat.com/errata/RHSA-2021:2365
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25011.json
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00376 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
epss 0.01755 https://api.first.org/data/v1/epss?cve=CVE-2018-25011
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2021/Jul/54
generic_textual HIGH http://seclists.org/fulldisclosure/2021/Jul/54
cvssv3.1 9.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2018-25011
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2018-25011
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2018-25011
cvssv3.1 8.8 https://support.apple.com/kb/HT212601
generic_textual HIGH https://support.apple.com/kb/HT212601
generic_textual Low https://ubuntu.com/security/notices/USN-4971-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4971-2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-25011.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25011.json
https://api.first.org/data/v1/epss?cve=CVE-2018-25011
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9119
https://chromium.googlesource.com/webm/libwebp/+log/be738c6d396fa5a272c1b209be4379a7532debfe..29fb8562c60b5a919a75d904ff7366af423f8ab9?pretty=fuller&n=10000
https://chromium.googlesource.com/webm/libwebp/+/v1.0.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
http://seclists.org/fulldisclosure/2021/Jul/54
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2018-25011 https://nvd.nist.gov/vuln/detail/CVE-2018-25011
RHBA-2021:2854 https://bugzilla.redhat.com/show_bug.cgi?id=1956919
RHSA-2021:2260 https://access.redhat.com/errata/RHSA-2021:2260
RHSA-2021:2328 https://access.redhat.com/errata/RHSA-2021:2328
RHSA-2021:2354 https://access.redhat.com/errata/RHSA-2021:2354
RHSA-2021:2364 https://access.redhat.com/errata/RHSA-2021:2364
RHSA-2021:2365 https://access.redhat.com/errata/RHSA-2021:2365
USN-4971-1 https://usn.ubuntu.com/4971-1/
USN-4971-2 https://usn.ubuntu.com/4971-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-25011.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2021/Jul/54
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25011
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25011
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-25011
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT212601
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68669
EPSS Score 0.00276
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.