CVE-2023-1999

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*

History

17 Sep 2023, 09:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202309-05 -

05 Jul 2023, 12:47

Type Values Removed Values Added
CWE CWE-416
CWE-415
CPE cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Webmproject
Webmproject libwebp
References (MISC) https://chromium.googlesource.com/webm/libwebp - (MISC) https://chromium.googlesource.com/webm/libwebp - Product

20 Jun 2023, 13:03

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-20 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1999

Mitre link : CVE-2023-1999

CVE.ORG link : CVE-2023-1999


JSON object : View

Products Affected

webmproject

  • libwebp
CWE
CWE-415

Double Free

CWE-416

Use After Free