Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2018-03-20 CVE-2018-8804 Double Free vulnerability in multiple products
WriteEPTImage in coders/ept.c in ImageMagick 7.0.7-25 Q16 allows remote attackers to cause a denial of service (MagickCore/memory.c double free and application crash) or possibly have unspecified other impact via a crafted file.
6.8
2018-03-16 CVE-2018-3560 Double Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.
local
low complexity
google CWE-415
4.6
2018-03-14 CVE-2018-8099 Double Free vulnerability in multiple products
Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.
4.3
2018-03-01 CVE-2018-7589 Double Free vulnerability in Cimg .220
An issue was discovered in CImg v.220.
network
cimg CWE-415
6.8
2018-02-26 CVE-2017-18201 Double Free vulnerability in GNU Libcdio
An issue was discovered in GNU libcdio before 2.0.0.
network
low complexity
gnu CWE-415
7.5
2018-02-25 CVE-2018-7480 Double Free vulnerability in multiple products
The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.
local
low complexity
linux canonical debian CWE-415
7.8
2018-02-20 CVE-2018-7263 Double Free vulnerability in Underbit Libmad 0.15.0B/0.15.1B
The mad_decoder_run() function in decoder.c in Underbit libmad through 0.15.1b allows remote attackers to cause a denial of service (SIGABRT because of double free or corruption) or possibly have unspecified other impact via a crafted file.
network
underbit CWE-415
6.8
2018-02-19 CVE-2018-5379 Double Free vulnerability in multiple products
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes.
network
low complexity
quagga debian canonical redhat siemens CWE-415
7.5
2018-02-15 CVE-2017-15330 Double Free vulnerability in Huawei Vicky-Al00A Firmware Vickyal00Ac00B124D/Vickyal00Ac00B157D/Vickyal00Ac00B167
The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability.
network
huawei CWE-415
7.1
2018-02-13 CVE-2018-6952 Double Free vulnerability in GNU Patch
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
network
low complexity
gnu CWE-415
5.0