vulnerability
Oracle Linux: CVE-2023-1999: ELSA-2023-2078: libwebp security update (IMPORTANT) (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:H/Au:N/C:C/I:C/A:C) | 04/11/2023 | 05/21/2024 | 01/07/2025 |
Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
04/11/2023
Added
05/21/2024
Modified
01/07/2025
Description
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.
The Mozilla Foundation Security Advisory describes this flaw as:
A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
The Mozilla Foundation Security Advisory describes this flaw as:
A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
Solution(s)
oracle-linux-upgrade-libwebporacle-linux-upgrade-libwebp-develoracle-linux-upgrade-libwebp-javaoracle-linux-upgrade-libwebp-tools

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.