Lucene search

K
prionPRIOn knowledge basePRION:CVE-2023-1999
HistoryJun 20, 2023 - 12:15 p.m.

Double free

2023-06-2012:15:00
PRIOn knowledge base
www.prio-n.com
3
libwebp
use after free
double free
applyfiltersandencode
out of memory error
vp8 encoder
addresssanitizer

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.9%

There exists a use after free/double free in libwebp. An attacker can use theย ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.

CPENameOperatorVersion
libwebpge0.4.2
libwebplt1.3.1