This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Double Free"

From OWASP
Jump to: navigation, search
m
(Redirecting from here to Doubly_freeing_memory, since they're effectively the same thing.)
 
(2 intermediate revisions by 2 users not shown)
Line 1: Line 1:
{{Template:Vulnerability}}
+
#REDIRECT [[Doubly_freeing_memory]]
{{Template:Fortify}}
 
 
 
Last revision (mm/dd/yy): '''{{REVISIONMONTH}}/{{REVISIONDAY}}/{{REVISIONYEAR}}'''
 
 
 
[[ASDR_TOC_Vulnerabilities|Vulnerabilities Table of Contents]]
 
 
 
==Description==
 
 
 
Double free errors occur when free() is called more than once with the same memory address as an argument.
 
 
 
Calling free() twice on the same value can lead to memory leak. When a program calls free() twice with the same argument, the program's memory management data structures become corrupted and could allow a malicious user to write values in arbitrary memory spaces. This corruption can cause the program to crash or, in some circumstances, alter the execution flow.  By overwriting particular registers or memory spaces, an attacker can trick the program into executing code of his/her own choosing.
 
 
 
 
 
==Risk Factors==
 
 
 
* Talk about the [[OWASP Risk Rating Methodology|factors]] that make this vulnerability likely or unlikely to actually happen
 
* Discuss the technical impact of a successful exploit of this vulnerability
 
* Consider the likely [business impacts] of a successful attack
 
 
 
 
 
==Examples==
 
 
 
The following code shows a simple example of a double free vulnerability.
 
 
 
<pre>
 
char* ptr = (char*)malloc (SIZE);
 
...
 
if (abrt) {
 
  free(ptr);
 
}
 
...
 
free(ptr);
 
</pre>
 
 
 
Double free vulnerabilities have two common (and sometimes overlapping) causes:
 
 
 
* Error conditions and other exceptional circumstances
 
* Confusion over which part of the program is responsible for freeing the memory
 
 
 
Although some double free vulnerabilities are not much more complicated than the previous example, most are spread out across hundreds of lines of code or even different files. Programmers seem particularly susceptible to freeing global variables more than once.
 
 
 
 
 
==Related [[Attacks]]==
 
 
 
* [[Attack 1]]
 
* [[Attack 2]]
 
 
 
 
 
==Related [[Vulnerabilities]]==
 
 
 
* [[Vulnerability 1]]
 
* [[Vulnerabiltiy 2]]
 
 
 
 
 
==Related [[Controls]]==
 
 
 
* [[Control 1]]
 
* [[Control 2]]
 
 
 
 
 
==Related [[Technical Impacts]]==
 
 
 
* [[Technical Impact 1]]
 
* [[Technical Impact 2]]
 
 
 
 
 
==References==
 
TBD
 
 
 
[[Category:FIXME|add links
 
 
 
In addition, one should classify vulnerability based on the following subcategories: Ex:<nowiki>[[Category:Error Handling Vulnerability]]</nowiki>
 
 
 
Availability Vulnerability
 
 
 
Authorization Vulnerability
 
 
 
Authentication Vulnerability
 
 
 
Concurrency Vulnerability
 
 
 
Configuration Vulnerability
 
 
 
Cryptographic Vulnerability
 
 
 
Encoding Vulnerability
 
 
 
Error Handling Vulnerability
 
 
 
Input Validation Vulnerability
 
 
 
Logging and Auditing Vulnerability
 
 
 
Session Management Vulnerability]]
 
 
 
__NOTOC__
 
 
 
 
 
[[Category:OWASP ASDR Project]]
 
[[Category:Code Quality Vulnerability]]
 
[[Category:Implementation]]
 
[[Category:Code Snippet]]
 
[[Category:Vulnerability]]
 

Latest revision as of 15:22, 29 December 2018