CVE-2020-36332

NameCVE-2020-36332
DescriptionA flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4930-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libwebp (PTS)buster0.6.1-2+deb10u1fixed
buster (security)0.6.1-2+deb10u3fixed
bullseye (security), bullseye0.6.1-2.1+deb11u2fixed
bookworm, bookworm (security)1.2.4-0.2+deb12u1fixed
sid, trixie1.3.2-0.4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libwebpsourcebuster0.6.1-2+deb10u1DSA-4930-1
libwebpsource(unstable)0.6.1-2.1

Notes

[stretch] - libwebp <ignored> (Patch is too destructive to implement it; Minor issue)
https://bugs.chromium.org/p/webp/issues/detail?id=391
https://chromium.googlesource.com/webm/libwebp/+/39cb9aad85ca7bb1d193013460db1f8cc6bff109

Search for package or bug name: Reporting problems