Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2018-07-31 CVE-2016-8618 Double Free vulnerability in Haxx Curl
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
network
low complexity
haxx CWE-415
critical
9.8
2018-07-23 CVE-2018-14524 Double Free vulnerability in GNU Libredwg
dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to a double free (in dwg_free_eed in free.c) because it does not properly manage the obj->eed value after a free occurs.
network
gnu CWE-415
4.3
2018-07-20 CVE-2018-12782 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability.
network
low complexity
adobe apple microsoft CWE-415
critical
10.0
2018-07-13 CVE-2018-14054 Double Free vulnerability in Techsmith Mp4V2 2.0.0
A double free exists in the MP4StringProperty class in mp4property.cpp in MP4v2 2.0.0.
network
low complexity
techsmith CWE-415
critical
9.8
2018-07-09 CVE-2018-4990 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability.
6.8
2018-06-19 CVE-2018-11730 Double Free vulnerability in Libfsntfs Project Libfsntfs 20180420
The libfsntfs_security_descriptor_values_free function in libfsntfs_security_descriptor_values.c in libfsntfs through 2018-04-20 allows remote attackers to cause a denial of service (double-free) via a crafted ntfs file.
local
low complexity
libfsntfs-project CWE-415
5.5
2018-05-24 CVE-2018-11416 Double Free vulnerability in Jpegoptim Project Jpegoptim 1.4.5
jpegoptim.c in jpegoptim 1.4.5 (fixed in 1.4.6) has an invalid use of realloc() and free(), which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
6.8
2018-05-18 CVE-2018-11243 Double Free vulnerability in UPX Project UPX 3.95
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.
local
low complexity
upx-project CWE-415
7.8
2018-05-01 CVE-2018-9336 Double Free vulnerability in multiple products
openvpnserv.exe (aka the interactive service helper) in OpenVPN 2.4.x before 2.4.6 allows a local attacker to cause a double-free of memory by sending a malformed request to the interactive service.
local
low complexity
openvpn slackware CWE-415
4.6
2018-04-26 CVE-2018-3855 Double Free vulnerability in Hyland Perceptive Document Filters 11.2.0.1732/11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
local
low complexity
hyland CWE-415
7.8