Vulnerabilities (CVE)

Filtered by CWE-415
Total 523 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9806 1 Linux 1 Linux Kernel 2024-11-21 7.2 HIGH 7.8 HIGH
Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.
CVE-2016-8693 3 Fedoraproject, Jasper Project, Opensuse 3 Fedora, Jasper, Opensuse 2024-11-21 6.8 MEDIUM 7.8 HIGH
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
CVE-2016-8619 1 Haxx 1 Curl 2024-11-21 7.5 HIGH 5.3 MEDIUM
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
CVE-2016-8618 1 Haxx 1 Curl 2024-11-21 7.5 HIGH 5.3 MEDIUM
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
CVE-2016-8360 1 Moxa 1 Softcms 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of arbitrary code.
CVE-2016-6912 1 Libgd 1 Libgd 2024-11-21 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via large width and height values.
CVE-2016-5772 4 Debian, Opensuse, Php and 1 more 7 Debian Linux, Leap, Opensuse and 4 more 2024-11-21 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.
CVE-2016-5768 1 Php 1 Php 2024-11-21 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in the _php_mb_regex_ereg_replace_exec function in php_mbregex.c in the mbstring extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by leveraging a callback exception.
CVE-2016-5384 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2024-11-21 4.6 MEDIUM 7.8 HIGH
fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.
CVE-2016-3177 1 Giflib Project 1 Giflib 2024-11-21 7.5 HIGH 9.8 CRITICAL
Multiple use-after-free and double-free vulnerabilities in gifcolor.c in GIFLIB 5.1.2 have unspecified impact and attack vectors.
CVE-2016-3132 1 Php 1 Php 2024-11-21 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c in PHP 7.x before 7.0.6 allows remote attackers to execute arbitrary code via a crafted index.
CVE-2016-1516 2 Debian, Opencv 2 Debian Linux, Opencv 2024-11-21 6.8 MEDIUM 8.8 HIGH
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
CVE-2015-9165 1 Qualcomm 36 Ipq4019, Ipq4019 Firmware, Mdm9206 and 33 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear IPQ4019, MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 808, and SD 810, incorrect error handling could lead to a double free in QTEE file service API.
CVE-2015-9007 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
In TrustZone in all Android releases from CAF using the Linux kernel, a Double Free vulnerability could potentially exist.
CVE-2015-8962 1 Linux 1 Linux Kernel 2024-11-21 9.3 HIGH 7.3 HIGH
Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.
CVE-2015-8894 1 Imagemagick 1 Imagemagick 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
CVE-2015-8880 1 Php 1 Php 2024-11-21 10.0 HIGH 9.8 CRITICAL
Double free vulnerability in the format printer in PHP 7.x before 7.0.1 allows remote attackers to have an unspecified impact by triggering an error.
CVE-2015-7700 1 Pngcrush Project 1 Pngcrush 2024-11-21 7.5 HIGH 9.8 CRITICAL
Double-free vulnerability in the sPLT chunk structure and png.c in pngcrush before 1.7.87 allows attackers to have unspecified impact via unknown vectors.
CVE-2015-5203 4 Fedoraproject, Jasper Project, Opensuse and 1 more 5 Fedora, Jasper, Leap and 2 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
CVE-2015-5177 2 Debian, Openslp 2 Debian Linux, Openslp 2024-11-21 5.0 MEDIUM 7.5 HIGH
Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.