Bug 2186102 (CVE-2023-1999) - CVE-2023-1999 Mozilla: libwebp: Double-free in libwebp
Summary: CVE-2023-1999 Mozilla: libwebp: Double-free in libwebp
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-1999
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2183235 2183236 2183237 2183238 2183239 2183240 2183241 2183242 2183243 2183244 2183245 2183246 2183249 2183252 2183253 2183254 2183255 2183256 2183257 2183258 2183260 2183261 2183262 2183263 2183264 2183265 2186739 2186740 2186741 2186742 2186743 2186744 2186745 2186746 2186747 2186748 2186749 2186750
Blocks: 2183233
TreeView+ depends on / blocked
 
Reported: 2023-04-12 06:23 UTC by Dhananjay Arunesh
Modified: 2023-10-09 19:13 UTC (History)
5 users (show)

Fixed In Version: firefox 102.10, thunderbird 102.10
Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.
Clone Of:
Environment:
Last Closed: 2023-04-17 20:40:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:2094 0 None None None 2023-05-03 11:18:11 UTC
Red Hat Product Errata RHBA-2023:2115 0 None None None 2023-05-04 11:20:11 UTC
Red Hat Product Errata RHBA-2023:2118 0 None None None 2023-05-04 13:25:06 UTC
Red Hat Product Errata RHBA-2023:2119 0 None None None 2023-05-04 13:20:24 UTC
Red Hat Product Errata RHBA-2023:2134 0 None None None 2023-05-04 15:19:44 UTC
Red Hat Product Errata RHBA-2023:2683 0 None None None 2023-05-09 14:28:24 UTC
Red Hat Product Errata RHBA-2023:2685 0 None None None 2023-05-09 14:25:46 UTC
Red Hat Product Errata RHBA-2023:3436 0 None None None 2023-06-05 10:18:58 UTC
Red Hat Product Errata RHSA-2023:1785 0 None None None 2023-04-14 13:28:42 UTC
Red Hat Product Errata RHSA-2023:1786 0 None None None 2023-04-14 13:37:29 UTC
Red Hat Product Errata RHSA-2023:1787 0 None None None 2023-04-14 13:40:35 UTC
Red Hat Product Errata RHSA-2023:1788 0 None None None 2023-04-14 13:41:20 UTC
Red Hat Product Errata RHSA-2023:1789 0 None None None 2023-04-14 13:39:18 UTC
Red Hat Product Errata RHSA-2023:1790 0 None None None 2023-04-14 13:43:29 UTC
Red Hat Product Errata RHSA-2023:1791 0 None None None 2023-04-14 13:43:11 UTC
Red Hat Product Errata RHSA-2023:1792 0 None None None 2023-04-14 13:42:28 UTC
Red Hat Product Errata RHSA-2023:1802 0 None None None 2023-04-17 13:58:19 UTC
Red Hat Product Errata RHSA-2023:1803 0 None None None 2023-04-17 13:52:49 UTC
Red Hat Product Errata RHSA-2023:1804 0 None None None 2023-04-17 13:57:41 UTC
Red Hat Product Errata RHSA-2023:1805 0 None None None 2023-04-17 13:57:01 UTC
Red Hat Product Errata RHSA-2023:1806 0 None None None 2023-04-17 14:07:22 UTC
Red Hat Product Errata RHSA-2023:1809 0 None None None 2023-04-17 14:06:47 UTC
Red Hat Product Errata RHSA-2023:1810 0 None None None 2023-04-17 14:07:04 UTC
Red Hat Product Errata RHSA-2023:1811 0 None None None 2023-04-17 14:11:25 UTC
Red Hat Product Errata RHSA-2023:2072 0 None None None 2023-05-02 06:47:29 UTC
Red Hat Product Errata RHSA-2023:2073 0 None None None 2023-05-02 06:57:42 UTC
Red Hat Product Errata RHSA-2023:2075 0 None None None 2023-05-02 07:25:55 UTC
Red Hat Product Errata RHSA-2023:2076 0 None None None 2023-05-02 07:45:51 UTC
Red Hat Product Errata RHSA-2023:2077 0 None None None 2023-05-02 07:50:05 UTC
Red Hat Product Errata RHSA-2023:2078 0 None None None 2023-05-02 08:03:17 UTC
Red Hat Product Errata RHSA-2023:2084 0 None None None 2023-05-02 12:41:49 UTC
Red Hat Product Errata RHSA-2023:2085 0 None None None 2023-05-02 13:01:34 UTC

Description Dhananjay Arunesh 2023-04-12 06:23:35 UTC
A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

External Reference:
https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/#CVE-2023-1999
https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#CVE-2023-1999

Comment 2 errata-xmlrpc 2023-04-14 13:28:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1785 https://access.redhat.com/errata/RHSA-2023:1785

Comment 3 errata-xmlrpc 2023-04-14 13:37:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:1786 https://access.redhat.com/errata/RHSA-2023:1786

Comment 4 errata-xmlrpc 2023-04-14 13:39:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:1789 https://access.redhat.com/errata/RHSA-2023:1789

Comment 5 errata-xmlrpc 2023-04-14 13:40:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:1787 https://access.redhat.com/errata/RHSA-2023:1787

Comment 6 errata-xmlrpc 2023-04-14 13:41:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1788 https://access.redhat.com/errata/RHSA-2023:1788

Comment 7 errata-xmlrpc 2023-04-14 13:42:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:1792 https://access.redhat.com/errata/RHSA-2023:1792

Comment 8 errata-xmlrpc 2023-04-14 13:43:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1791 https://access.redhat.com/errata/RHSA-2023:1791

Comment 9 errata-xmlrpc 2023-04-14 13:43:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:1790 https://access.redhat.com/errata/RHSA-2023:1790

Comment 11 errata-xmlrpc 2023-04-17 13:52:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:1803 https://access.redhat.com/errata/RHSA-2023:1803

Comment 12 errata-xmlrpc 2023-04-17 13:57:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:1805 https://access.redhat.com/errata/RHSA-2023:1805

Comment 13 errata-xmlrpc 2023-04-17 13:57:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:1804 https://access.redhat.com/errata/RHSA-2023:1804

Comment 14 errata-xmlrpc 2023-04-17 13:58:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:1802 https://access.redhat.com/errata/RHSA-2023:1802

Comment 15 errata-xmlrpc 2023-04-17 14:06:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:1809 https://access.redhat.com/errata/RHSA-2023:1809

Comment 16 errata-xmlrpc 2023-04-17 14:07:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:1810 https://access.redhat.com/errata/RHSA-2023:1810

Comment 17 errata-xmlrpc 2023-04-17 14:07:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:1806 https://access.redhat.com/errata/RHSA-2023:1806

Comment 18 errata-xmlrpc 2023-04-17 14:11:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:1811 https://access.redhat.com/errata/RHSA-2023:1811

Comment 22 errata-xmlrpc 2023-05-02 06:47:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:2072 https://access.redhat.com/errata/RHSA-2023:2072

Comment 23 errata-xmlrpc 2023-05-02 06:57:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:2073 https://access.redhat.com/errata/RHSA-2023:2073

Comment 24 errata-xmlrpc 2023-05-02 07:25:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:2075 https://access.redhat.com/errata/RHSA-2023:2075

Comment 25 errata-xmlrpc 2023-05-02 07:45:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2076 https://access.redhat.com/errata/RHSA-2023:2076

Comment 26 errata-xmlrpc 2023-05-02 07:50:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:2077 https://access.redhat.com/errata/RHSA-2023:2077

Comment 27 errata-xmlrpc 2023-05-02 08:03:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2078 https://access.redhat.com/errata/RHSA-2023:2078

Comment 28 errata-xmlrpc 2023-05-02 12:41:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:2084 https://access.redhat.com/errata/RHSA-2023:2084

Comment 29 errata-xmlrpc 2023-05-02 13:01:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:2085 https://access.redhat.com/errata/RHSA-2023:2085


Note You need to log in before you can comment on or make changes to this bug.