Vulnerabilities > Double Free

DATE CVE VULNERABILITY TITLE RISK
2023-06-06 CVE-2022-40507 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in Core while mapping HLOS address to the list.
local
low complexity
qualcomm CWE-415
7.8
2023-06-06 CVE-2022-40522 Double Free vulnerability in Qualcomm products
Memory corruption in Linux Networking due to double free while handling a hyp-assign.
local
low complexity
qualcomm CWE-415
7.8
2023-05-15 CVE-2023-21106 Double Free vulnerability in Google Android
In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free.
local
low complexity
google CWE-415
7.8
2023-05-10 CVE-2023-28411 Double Free vulnerability in Intel products
Double free in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access.
local
low complexity
intel CWE-415
5.5
2023-05-04 CVE-2023-21500 Double Free vulnerability in Samsung Android 13.0
Double free validation vulnerability in setPinPadImages in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to access the trustlet memory.
local
low complexity
samsung CWE-415
5.5
2023-04-24 CVE-2023-29469 Double Free vulnerability in multiple products
An issue was discovered in libxml2 before 2.10.4.
network
low complexity
xmlsoft debian CWE-415
6.5
2023-04-13 CVE-2022-33231 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in core while initializing the encryption key.
local
low complexity
qualcomm CWE-415
7.8
2023-03-31 CVE-2023-28464 Double Free vulnerability in multiple products
hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put.
local
low complexity
linux netapp CWE-415
7.8
2023-03-30 CVE-2022-4744 Double Free vulnerability in Linux Kernel
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier).
local
low complexity
linux CWE-415
7.8
2023-03-30 CVE-2023-27537 Double Free vulnerability in multiple products
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles".
network
high complexity
haxx netapp broadcom splunk CWE-415
5.9