CVE Vulnerabilities

CVE-2019-20014

Double Free

Published: Dec 27, 2019 | Modified: May 22, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Libredwg Gnu * 0.9.3 (excluding)

Potential Mitigations

References