Lucene search

K
prionPRIOn knowledge basePRION:CVE-2023-45666
HistoryOct 21, 2023 - 12:15 a.m.

Double free

2023-10-2100:15:00
PRIOn knowledge base
www.prio-n.com
6
stb_image
vulnerability
double free
memory leaks
null pointerdereference

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%

stb_image is a single file MIT licensed library for processing images. It may look like stbi__load_gif_main doesn’t give guarantees about the content of output value *delays upon failure. Although it sets *delays to zero at the beginning, it doesn’t do it in case the image is not recognized as GIF and a call to stbi__load_gif_main_outofmem only frees possibly allocated memory in *delays without resetting it to zero. Thus it would be fair to say the caller of stbi__load_gif_main is responsible to free the allocated memory in *delays only if stbi__load_gif_main returns a non null value. However at the same time the function may return null value, but fail to free the memory in *delays if internally stbi__convert_format is called and fails. Thus the issue may lead to a memory leak if the caller chooses to free delays only when stbi__load_gif_main didn’t fail or to a double-free if the delays is always freed

CPENameOperatorVersion
stb_image.heq2.28

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.4%