Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-36332

Publication date 31 December 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

Read the notes from the security team

Status

Package Ubuntu Release Status
libwebp 24.04 LTS noble
Fixed 0.6.1-2ubuntu1
23.10 mantic
Fixed 0.6.1-2ubuntu1
23.04 lunar
Fixed 0.6.1-2ubuntu1
22.10 kinetic
Fixed 0.6.1-2ubuntu1
22.04 LTS jammy
Fixed 0.6.1-2ubuntu1
21.10 impish
Fixed 0.6.1-2ubuntu1
21.04 hirsute
Fixed 0.6.1-2ubuntu0.21.04.1
20.10 groovy
Fixed 0.6.1-2ubuntu0.20.10.1
20.04 LTS focal
Fixed 0.6.1-2ubuntu0.20.04.1
18.04 LTS bionic
Fixed 0.6.1-2ubuntu0.18.04.1
16.04 LTS xenial
Vulnerable
14.04 LTS trusty
Not affected

Notes


leosilva

backporting this to xenial is too intrusive, hence we will not be fixing this in xenial/esm neither in trusty/esm.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libwebp

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references