CVE-2020-36328

NameCVE-2020-36328
DescriptionA flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2677-1, DSA-4930-1, ELA-423-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libwebp (PTS)jessie, jessie (lts)0.4.1-1.2+deb8u1fixed
stretch (security)0.5.2-1+deb9u1fixed
stretch (lts), stretch0.5.2-1+deb9u3fixed
buster0.6.1-2+deb10u1fixed
buster (security)0.6.1-2+deb10u3fixed
bullseye (security), bullseye0.6.1-2.1+deb11u2fixed
bookworm (security), bookworm1.2.4-0.2+deb12u1fixed
trixie1.3.2-0.4fixed
sid1.4.0-0.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libwebpsourcejessie0.4.1-1.2+deb8u1ELA-423-1
libwebpsourcestretch0.5.2-1+deb9u1DLA-2677-1
libwebpsourcebuster0.6.1-2+deb10u1DSA-4930-1
libwebpsource(unstable)0.6.1-2.1

Notes

https://bugs.chromium.org/p/webp/issues/detail?id=383
https://chromium.googlesource.com/webm/libwebp/+/71ed73cf86132394ea25ae9c7ed431e0d71043f5

Search for package or bug name: Reporting problems