Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2023-1999: Double-free in libwebp (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2023-1999: Double-free in libwebp (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
04/14/2023
Created
05/05/2023
Added
05/01/2023
Modified
12/15/2023

Description

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 

Solution(s)

  • redhat-upgrade-firefox
  • redhat-upgrade-firefox-debuginfo
  • redhat-upgrade-firefox-debugsource
  • redhat-upgrade-firefox-x11
  • redhat-upgrade-libwebp
  • redhat-upgrade-libwebp-debuginfo
  • redhat-upgrade-libwebp-debugsource
  • redhat-upgrade-libwebp-devel
  • redhat-upgrade-libwebp-java
  • redhat-upgrade-libwebp-java-debuginfo
  • redhat-upgrade-libwebp-tools
  • redhat-upgrade-libwebp-tools-debuginfo
  • redhat-upgrade-thunderbird
  • redhat-upgrade-thunderbird-debuginfo
  • redhat-upgrade-thunderbird-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;