CVE Vulnerabilities

CVE-2024-2002

Double Free

Published: Mar 18, 2024 | Modified: Apr 19, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Potential Mitigations

References