#VU53850 Out-of-bounds read in libwebp


Published: 2021-06-07

Vulnerability identifier: #VU53850

Vulnerability risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36331

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libwebp
Other software / Other software solutions

Vendor: developers.google.com

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the ChunkAssignData() function in libwebp. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libwebp: 0.1.2 - 1.0.1 rc2


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1956856
http://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
http://lists.debian.org/debian-lts-announce/2021/06/msg00006.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability