Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2019-07-30 CVE-2019-5460 Double Free vulnerability in multiple products
Double Free in VLC versions <= 3.0.6 leads to a crash.
local
low complexity
videolan opensuse CWE-415
5.5
2019-07-29 CVE-2019-1020014 Double Free vulnerability in multiple products
docker-credential-helpers before 0.6.3 has a double free in the List functions.
local
low complexity
docker fedoraproject canonical CWE-415
5.5
2019-06-18 CVE-2019-12874 Double Free vulnerability in Videolan VLC Media Player
An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7.
network
low complexity
videolan CWE-415
critical
9.8
2019-06-17 CVE-2019-12865 Double Free vulnerability in Radare Radare2
In radare2 through 3.5.1, cmd_mount in libr/core/cmd_mount.c has a double free for the ms command.
local
low complexity
radare CWE-415
5.5
2019-06-14 CVE-2018-11947 Double Free vulnerability in Qualcomm products
The txrx stats req might be double freed in the pdev detach when the host driver is unloading in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ8064, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCA9558, QCA9880, QCA9886, QCA9980, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24
local
low complexity
qualcomm CWE-415
2.1
2019-06-07 CVE-2019-2096 Double Free vulnerability in Google Android
In EffectRelease of EffectBundle.cpp, there is a possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.2
2019-06-06 CVE-2019-5305 Double Free vulnerability in Huawei Mate 10 Firmware
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability.
network
huawei CWE-415
7.1
2019-06-06 CVE-2019-5219 Double Free vulnerability in Huawei Mate 10 Firmware
There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8).
network
huawei CWE-415
4.3
2019-05-24 CVE-2019-7080 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability.
network
low complexity
adobe apple microsoft CWE-415
critical
10.0
2019-05-24 CVE-2019-2247 Double Free vulnerability in Qualcomm products
Possibility of double free issue while running multiple instances of smp2p test because of proper protection is missing while using global variable in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
local
low complexity
qualcomm CWE-415
4.6