CVE-2023-1999

NameCVE-2023-1999
DescriptionThere exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3391-1, DLA-3400-1, DLA-3439-1, DSA-5385-1, DSA-5392-1, DSA-5408-1, ELA-878-1
Debian Bugs1035371

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid124.0.1-1fixed
firefox-esr (PTS)jessie, jessie (lts)68.9.0esr-1~deb8u2vulnerable
stretch (security), stretch (lts), stretch91.11.0esr-1~deb9u1vulnerable
buster91.12.0esr-1~deb10u1vulnerable
buster (security)115.9.1esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.9.1esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.9.1esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.9.1esr-1fixed
libwebp (PTS)jessie, jessie (lts)0.4.1-1.2+deb8u1fixed
stretch (security)0.5.2-1+deb9u1vulnerable
stretch (lts), stretch0.5.2-1+deb9u3fixed
buster0.6.1-2+deb10u1vulnerable
buster (security)0.6.1-2+deb10u3fixed
bullseye (security), bullseye0.6.1-2.1+deb11u2fixed
bookworm (security), bookworm1.2.4-0.2+deb12u1fixed
sid, trixie1.3.2-0.4fixed
thunderbird (PTS)jessie, jessie (lts)1:68.9.0-1~deb8u2vulnerable
stretch (security), stretch (lts), stretch1:91.10.0-1~deb9u1vulnerable
buster1:91.12.0-1~deb10u1vulnerable
buster (security)1:115.9.0-1~deb10u1fixed
bullseye1:115.7.0-1~deb11u1fixed
bullseye (security)1:115.9.0-1~deb11u1fixed
bookworm1:115.7.0-1~deb12u1fixed
bookworm (security)1:115.9.0-1~deb12u1fixed
trixie1:115.7.0-1fixed
sid1:115.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)112.0-1
firefox-esrsourcejessie(unfixed)end-of-life
firefox-esrsourcestretch(unfixed)end-of-life
firefox-esrsourcebuster102.10.0esr-1~deb10u1DLA-3391-1
firefox-esrsourcebullseye102.10.0esr-1~deb11u1DSA-5385-1
firefox-esrsource(unstable)102.10.0esr-1
libwebpsourcejessie(not affected)
libwebpsourcestretch0.5.2-1+deb9u2ELA-878-1
libwebpsourcebuster0.6.1-2+deb10u2DLA-3439-1
libwebpsourcebullseye0.6.1-2.1+deb11u1DSA-5408-1
libwebpsource(unstable)1.2.4-0.21035371
thunderbirdsourcejessie(unfixed)end-of-life
thunderbirdsourcestretch(unfixed)end-of-life
thunderbirdsourcebuster1:102.10.0-1~deb10u1DLA-3400-1
thunderbirdsourcebullseye1:102.10.0-1~deb11u1DSA-5392-1
thunderbirdsource(unstable)1:102.10.0-1

Notes

https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/#CVE-2023-1999
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1999
https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-1999
https://bugzilla.mozilla.org/show_bug.cgi?id=1819244 (not public)
https://hg.mozilla.org/releases/mozilla-esr102/rev/53b805c752ff23080e100eda2b3b4280d4370b2e
https://chromium.googlesource.com/webm/libwebp/+/4654e1e7381044717d5d3e0dd7e735633a3ff300 (1.3.0)
Fixed by: https://github.com/webmproject/libwebp/commit/a486d800b60d0af4cc0836bf7ed8f21e12974129 (v1.3.1-rc1)
Introduced by: https://github.com/webmproject/libwebp/commit/187d379db68839f76d1390be291c471f2f66644c (v0.5.0-rc1)
Introduced by: https://github.com/webmproject/libwebp/commit/5692eae1f3efd8b7b47398a9f5d74f1dc6f64e7f (backport; v0.4.2-rc2)
[jessie] - libwebp <not-affected> (Vulnerable code was introduced later)

Search for package or bug name: Reporting problems