Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2018-20991 Double Free vulnerability in Servo Smallvec
An issue was discovered in the smallvec crate before 0.6.3 for Rust.
network
low complexity
servo CWE-415
7.5
2019-08-23 CVE-2019-15504 Double Free vulnerability in multiple products
drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).
network
low complexity
linux canonical CWE-415
critical
9.8
2019-08-20 CVE-2019-8044 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a double free vulnerability.
network
low complexity
adobe CWE-415
7.5
2019-08-20 CVE-2019-2126 Double Free vulnerability in multiple products
In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer.
network
low complexity
google fedoraproject canonical opensuse CWE-415
8.8
2019-08-19 CVE-2019-15212 Double Free vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.1.8.
4.6
2019-08-18 CVE-2019-15151 Double Free vulnerability in multiple products
AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h.
network
low complexity
adplug-project fedoraproject CWE-415
critical
9.8
2019-08-14 CVE-2019-1144 Double Free vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'.
network
microsoft CWE-415
critical
9.3
2019-08-08 CVE-2019-5236 Double Free vulnerability in Huawei Emily-L29C Firmware
Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability.
network
huawei CWE-415
6.8
2019-08-07 CVE-2018-20961 Double Free vulnerability in Linux Kernel
In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.
network
low complexity
linux CWE-415
critical
9.8
2019-08-06 CVE-2019-13105 Double Free vulnerability in Denx U-Boot 2019.07
Das U-Boot versions 2019.07-rc1 through 2019.07-rc4 can double-free a cached block of data when listing files in a crafted ext4 filesystem.
network
denx CWE-415
6.8