CVE-2023-1999

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*

History

05 Jul 2023, 12:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-20 12:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-1999

Mitre link : CVE-2023-1999

CVE.ORG link : CVE-2023-1999


JSON object : View

Products Affected

webmproject

  • libwebp
CWE
CWE-415

Double Free

CWE-416

Use After Free