CVE-2023-1999

Published: 06/20/2023 12:15:09
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.
MEDIUM
CVSS v3: 5.3

Status

DocFilters Release Package State Justification Comment
25.1 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.4 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.4.0 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.3 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.2.1 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.2 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
24.1 libwebp (1.3.2) Not Affected Code Not Present Does not exist in libwebp 1.3.2
23.3 libwebp (1.3.1) Not Affected Code Not Present Does not exist in libwebp 1.3.1
23.2.1 libwebp (1.2.0) Needs Triage
23.2 libwebp (1.2.0) Needs Triage
23.1 libwebp (1.2.0) Needs Triage
22.4 libwebp (1.2.0) Needs Triage
22.3 libwebp (1.2.0) Needs Triage
22.2 libwebp (1.2.0) Needs Triage
22.1 libwebp (1.2.0) Needs Triage
21.11.1 libwebp (1.2.0) Needs Triage
21.11 libwebp (1.2.0) Needs Triage
21.8.1 libwebp (1.2.0) Needs Triage
21.8 libwebp (1.2.0) Needs Triage
21.5.1 libwebp (0.6.0) Needs Triage
21.5.0 libwebp (0.6.0) Needs Triage
21.2.0 libwebp (0.6.0) Needs Triage
11.4.20 libwebp (0.6.0) Needs Triage
11.4.19.3667 libwebp (0.6.0) Needs Triage
11.4.18.3599 libwebp (0.6.0) Needs Triage
11.4.17 libwebp (0.6.0) Needs Triage
11.4.16.3445 libwebp (0.6.0) Needs Triage
11.4.15.3368 libwebp (0.6.0) Needs Triage
11.4.14.3263 libwebp (0.6.0) Needs Triage
11.4.13.3179 libwebp (0.6.0) Needs Triage
11.4.12.3054 libwebp (0.6.0) Needs Triage
11.4.11.3040 libwebp (0.6.0) Needs Triage
11.4.11.2990 libwebp (0.6.0) Needs Triage
11.4.10.2934 libwebp (0.6.0) Needs Triage
11.4.9.2878 libwebp (0.6.0) Needs Triage
11.4.8.2822 libwebp (0.6.0) Needs Triage

Severity score breakdown

Attack Complexity
HIGH
Attack Vector
NETWORK
Availability Impact
NONE
Base Score
5.3
Base Severity
MEDIUM
Confidentiality Impact
HIGH
Integrity Impact
NONE
Privileges Required
LOW
Scope
UNCHANGED
User Interaction
NONE
Vector String
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Version
3.1

References