Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2017-09-13 CVE-2017-11462 Double Free vulnerability in multiple products
Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.
network
low complexity
mit fedoraproject CWE-415
critical
9.8
2017-09-07 CVE-2017-6362 Double Free vulnerability in multiple products
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
network
low complexity
libgd debian fedoraproject canonical CWE-415
7.5
2017-08-31 CVE-2015-7700 Double Free vulnerability in Pngcrush Project Pngcrush
Double-free vulnerability in the sPLT chunk structure and png.c in pngcrush before 1.7.87 allows attackers to have unspecified impact via unknown vectors.
network
low complexity
pngcrush-project CWE-415
7.5
2017-08-29 CVE-2017-10950 Double Free vulnerability in Bitdefender Total Security 21.0.24.62
This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Bitdefender Total Security 21.0.24.62.
6.9
2017-08-28 CVE-2017-12925 Double Free vulnerability in Libfpx Project Libfpx 1.3.1
Double free vulnerability in DfFromLB in docfile.cxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service via a crafted fpx image.
4.3
2017-08-23 CVE-2017-12858 Double Free vulnerability in Libzip 1.2.0
Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
network
low complexity
libzip CWE-415
7.5
2017-08-02 CVE-2015-5203 Double Free vulnerability in multiple products
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
5.5
2017-07-17 CVE-2017-1000072 Double Free vulnerability in Creolabs Gravity 1.0
Creolabs Gravity version 1.0 is vulnerable to a Double Free in gravity_value resulting potentially leading to modification of unexpected memory locations
network
low complexity
creolabs CWE-415
7.5
2017-07-10 CVE-2017-11139 Double Free vulnerability in multiple products
GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.
network
low complexity
graphicsmagick debian CWE-415
7.5
2017-06-13 CVE-2017-7373 Double Free vulnerability in Google Android
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.
network
google CWE-415
critical
9.3