Double Free Vulnerability in GNU LibreDWG

Double Free Vulnerability in GNU LibreDWG

CVE-2018-14524 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to a double free (in dwg_free_eed in free.c) because it does not properly manage the obj->eed value after a free occurs.

Learn more about our Web Application Penetration Testing UK.