Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2017-06-06 CVE-2015-1207 Double Free vulnerability in multiple products
Double-free vulnerability in libavformat/mov.c in FFMPEG in Google Chrome 41.0.2251.0 allows remote attackers to cause a denial of service (memory corruption and crash) via a crafted .m4a file.
network
low complexity
google debian CWE-415
6.5
2017-06-06 CVE-2015-9007 Double Free vulnerability in Google Android
In TrustZone in all Android releases from CAF using the Linux kernel, a Double Free vulnerability could potentially exist.
network
google CWE-415
critical
9.3
2017-05-29 CVE-2017-9287 Double Free vulnerability in multiple products
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability.
network
low complexity
openldap debian redhat mcafee oracle CWE-415
4.0
2017-05-19 CVE-2017-9078 Double Free vulnerability in multiple products
The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.
8.5
2017-05-10 CVE-2017-8890 Double Free vulnerability in multiple products
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
local
low complexity
linux debian CWE-415
7.8
2017-04-10 CVE-2016-1516 Double Free vulnerability in multiple products
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
6.8
2017-04-02 CVE-2017-2425 Double Free vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-415
6.8
2017-04-01 CVE-2017-7393 Double Free vulnerability in Tigervnc 1.7.1
In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.
network
low complexity
tigervnc CWE-415
6.5
2017-03-30 CVE-2014-9807 Double Free vulnerability in Imagemagick
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
4.3
2017-03-24 CVE-2017-5506 Double Free vulnerability in multiple products
Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
6.8