Lucene search

K
cvelistGoogleCVELIST:CVE-2023-1999
HistoryJun 20, 2023 - 11:28 a.m.

CVE-2023-1999 Use after free in libwebp

2023-06-2011:28:52
CWE-416
Google
www.cve.org
cve-2023-1999
use after free
libwebp
applyfiltersandencode()
out of memory error
vp8 encoder
addresssanitizer

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.9%

There exists a use after free/double free in libwebp. An attacker can use theย ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.

CNA Affected

[
  {
    "collectionURL": "https://chromium.googlesource.com/webm/libwebp",
    "defaultStatus": "unaffected",
    "packageName": "libwebp",
    "product": "libwebp",
    "repo": "https://chromium.googlesource.com/",
    "vendor": "Chromium",
    "versions": [
      {
        "lessThan": "1.3.1",
        "status": "affected",
        "version": "0.4.2",
        "versionType": "custom"
      },
      {
        "lessThan": "1.3.0-8-ga486d800",
        "status": "affected",
        "version": "0.4.2",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.9%