// For flags

CVE-2023-1999

Use after free in libwebp

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.

Existe un Use After Free/Double Free en libwebp. Un atacante puede usar la función ApplyFiltersAndEncode() y hacer un bucle para liberar best.bw y asignar best = puntero trial. El segundo bucle devolverá 0 debido a un error de memoria insuficiente en el codificador VP8, el puntero sigue asignado a trial y el AddressSanitizer intentará un doble free.

The Mozilla Foundation Security Advisory describes this flaw as:

A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-04-12 CVE Reserved
  • 2023-05-02 CVE Published
  • 2024-07-22 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-415: Double Free
  • CWE-416: Use After Free
CAPEC
  • CAPEC-233: Privilege Escalation
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Webmproject
Search vendor "Webmproject"
Libwebp
Search vendor "Webmproject" for product "Libwebp"
>= 0.4.2 < 1.3.1
Search vendor "Webmproject" for product "Libwebp" and version " >= 0.4.2 < 1.3.1"
-
Affected