CVE-2023-1999

CVE-2023-1999

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 

Source: CVE-2023-1999

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다