Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZqcjYtaG0zOS00Y2Y5

Double free in basic_dsp_matrix

An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for Rust. When a TransformContent panic occurs, a double drop can be performed.

Permalink: https://github.com/advisories/GHSA-fjr6-hm39-4cf9
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZqcjYtaG0zOS00Y2Y5
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: over 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-fjr6-hm39-4cf9, CVE-2021-25906
References: Repository: https://github.com/liebharc/basic_dsp
Blast Radius: 2.3

Affected Packages

cargo:basic_dsp_matrix
Dependent packages: 1
Dependent repositories: 2
Downloads: 11,601 total
Affected Version Ranges: < 0.9.2
Fixed in: 0.9.2
All affected versions: 0.4.0, 0.4.1, 0.4.2, 0.4.3, 0.5.0, 0.5.1, 0.5.2, 0.6.0, 0.7.0, 0.7.1, 0.8.0, 0.8.1, 0.9.0, 0.9.1
All unaffected versions: 0.9.2, 0.9.3, 0.10.0