Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2018-02-02 CVE-2017-18120 Double Free vulnerability in Lcdf Gifsicle 1.90
A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.
local
low complexity
lcdf CWE-415
7.8
2018-01-29 CVE-2018-0101 Double Free vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.
network
low complexity
cisco CWE-415
critical
10.0
2018-01-18 CVE-2018-0102 Double Free vulnerability in Cisco Nx-Os 7.2(1)D(1)/7.2(2)D1(1)/7.2(2)D1(2)
A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-415
6.1
2018-01-12 CVE-2017-13181 Double Free vulnerability in Google Android
In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer.
local
low complexity
google CWE-415
7.2
2018-01-10 CVE-2017-9705 Double Free vulnerability in Google Android
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, concurrent rx notifications and read() operations in the G-Link PKT driver can result in a double free condition due to missing locking resulting in list_del() and list_add() overlapping and corrupting the next and previous pointers.
local
low complexity
google CWE-415
4.6
2017-12-22 CVE-2017-15316 Double Free vulnerability in Huawei Mate 9 Firmware and Mate 9 PRO Firmware
The GPU driver of Mate 9 Huawei smart phones with software before MHA-AL00B 8.0.0.334(C00) and Mate 9 Pro Huawei smart phones with software before LON-AL00B 8.0.0.334(C00) has a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2017-11-22 CVE-2017-8141 Double Free vulnerability in Huawei P10 Plus Firmware
The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2017-11-22 CVE-2017-8140 Double Free vulnerability in Huawei P9 Plus Firmware Eval09C636B388/Vieal10
The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability.
network
huawei CWE-415
critical
9.3
2017-11-22 CVE-2017-6166 Double Free vulnerability in F5 products
In BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM, and WebSafe software 12.0.0 to 12.1.1, in some cases the Traffic Management Microkernel (TMM) may crash when processing fragmented packets.
network
f5 CWE-415
4.3
2017-11-17 CVE-2017-1000232 Double Free vulnerability in Nlnetlabs Ldns 1.7.0
A double-free vulnerability in str2host.c in ldns 1.7.0 have unspecified impact and attack vectors.
network
low complexity
nlnetlabs CWE-415
7.5