CVE-2023-45666

stb_image is a single file MIT licensed library for processing images. It may look like `stbi__load_gif_main` doesn’t give guarantees about the content of output value `*delays` upon failure. Although it sets `*delays` to zero at the beginning, it doesn’t do it in case the image is not recognized as GIF and a call to `stbi__load_gif_main_outofmem` only frees possibly allocated memory in `*delays` without resetting it to zero. Thus it would be fair to say the caller of `stbi__load_gif_main` is responsible to free the allocated memory in `*delays` only if `stbi__load_gif_main` returns a non null value. However at the same time the function may return null value, but fail to free the memory in `*delays` if internally `stbi__convert_format` is called and fails. Thus the issue may lead to a memory leak if the caller chooses to free `delays` only when `stbi__load_gif_main` didn’t fail or to a double-free if the `delays` is always freed
Configurations

Configuration 1 (hide)

cpe:2.3:a:nothings:stb_image.h:2.28:*:*:*:*:*:*:*

History

04 Nov 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVABVF4GEM6BYD5L4L64RCRSXUHY6LGN/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NMXKOKPP4BKTNUTF5KSRDQAWOUILQZNO/ -

03 Nov 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UVQ7ONFH5GWLMXYEAJG32A3EUKUCEVCR/ -

27 Oct 2023, 21:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:nothings:stb_image.h:2.28:*:*:*:*:*:*:*
First Time Nothings
Nothings stb Image.h
CWE CWE-415
References (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_image.h#L6962-L7045 - (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_image.h#L6962-L7045 - Third Party Advisory
References (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_image.h#L6957 - (MISC) https://github.com/nothings/stb/blob/5736b15f7ea0ffb08dd38af21067c314d6a3aae9/stb_image.h#L6957 - Third Party Advisory
References (MISC) https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ - (MISC) https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ - Third Party Advisory

21 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-21 00:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45666

Mitre link : CVE-2023-45666

CVE.ORG link : CVE-2023-45666


JSON object : View

Products Affected

nothings

  • stb_image.h
CWE
CWE-415

Double Free