9.8
CRITICAL
CVE-2020-36328
WebP Buffer Overflow Vulnerability
Description

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

May 21, 2021, 5:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-36328 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple ipados
1 Redhat enterprise_linux
1 Debian debian_linux
1 Netapp ontap_select_deploy_administration_utility
1 Webmproject libwebp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-36328.

URL Resource
http://seclists.org/fulldisclosure/2021/Jul/54 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1956829 Issue Tracking Patch Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20211112-0001/ Third Party Advisory
https://support.apple.com/kb/HT212601 Third Party Advisory
https://www.debian.org/security/2021/dsa-4930 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-36328 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-36328 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:14.7:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:ipados:14.7:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 01, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jul/54 No Types Assigned http://seclists.org/fulldisclosure/2021/Jul/54 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211112-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20211112-0001/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212601 No Types Assigned https://support.apple.com/kb/HT212601 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4930 No Types Assigned https://www.debian.org/security/2021/dsa-4930 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:14.7:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:14.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211112-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Jul/54 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212601 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-119
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Reason CWE-119 / More specific CWE option available
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4930 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1956829 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1956829 Issue Tracking, Patch, Release Notes, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-36328 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-36328 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} 0.21%

score

0.79114

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability