Vulnerabilites related to Chromium - libwebp
cve-2023-1999
Vulnerability from cvelistv5
Published
2023-06-20 11:28
Modified
2025-02-13 16:39
Summary
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.
Impacted products
Vendor Product Version
Chromium libwebp Version: 0.4.2   < 1.3.1
Version: 0.4.2   < 1.3.0-8-ga486d800
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-02T06:05:27.124Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://chromium.googlesource.com/webm/libwebp",
               },
               {
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://security.gentoo.org/glsa/202309-05",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2023-1999",
                        options: [
                           {
                              Exploitation: "none",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "partial",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2024-09-26T19:14:09.901555Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2024-09-26T19:14:21.862Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               collectionURL: "https://chromium.googlesource.com/webm/libwebp",
               defaultStatus: "unaffected",
               packageName: "libwebp",
               product: "libwebp",
               repo: "https://chromium.googlesource.com/",
               vendor: "Chromium",
               versions: [
                  {
                     lessThan: "1.3.1",
                     status: "affected",
                     version: "0.4.2",
                     versionType: "custom",
                  },
                  {
                     lessThan: "1.3.0-8-ga486d800",
                     status: "affected",
                     version: "0.4.2",
                     versionType: "custom",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               supportingMedia: [
                  {
                     base64: false,
                     type: "text/html",
                     value: "There exists a use after free/double free in libwebp. An attacker can use the&nbsp;<span style=\"background-color: rgb(255, 255, 255);\">ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.&nbsp;</span><br>",
                  },
               ],
               value: "There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.",
            },
         ],
         impacts: [
            {
               capecId: "CAPEC-233",
               descriptions: [
                  {
                     lang: "en",
                     value: "CAPEC-233 Privilege Escalation",
                  },
               ],
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "NONE",
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               format: "CVSS",
               scenarios: [
                  {
                     lang: "en",
                     value: "GENERAL",
                  },
               ],
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-416",
                     description: "CWE-416 Use After Free",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2023-09-17T08:07:00.899Z",
            orgId: "14ed7db2-1595-443d-9d34-6215bf890778",
            shortName: "Google",
         },
         references: [
            {
               url: "https://chromium.googlesource.com/webm/libwebp",
            },
            {
               url: "https://security.gentoo.org/glsa/202309-05",
            },
         ],
         source: {
            discovery: "EXTERNAL",
         },
         title: "Use after free in libwebp",
         x_generator: {
            engine: "Vulnogram 0.1.0-dev",
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "14ed7db2-1595-443d-9d34-6215bf890778",
      assignerShortName: "Google",
      cveId: "CVE-2023-1999",
      datePublished: "2023-06-20T11:28:52.547Z",
      dateReserved: "2023-04-12T09:40:34.560Z",
      dateUpdated: "2025-02-13T16:39:44.993Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}