Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-415
Total 396 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35891 1 Ordnung Project 1 Ordnung 2021-01-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the ordnung crate through 2020-09-03 for Rust. compact::Vec violates memory safety via a remove() double free.
CVE-2020-35862 1 Bitvec Project 1 Bitvec 2021-01-06 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the bitvec crate before 0.17.4 for Rust. BitVec to BitBox conversion leads to a use-after-free or double free.
CVE-2019-25009 1 Hyper 1 Http 2021-01-06 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the http crate before 0.1.20 for Rust. The HeaderMap::Drain API can use a raw pointer, defeating soundness.
CVE-2020-15710 2 Canonical, Pulseaudio Project 2 Ubuntu Linux, Pulseaudio 2020-12-16 3.6 LOW 6.1 MEDIUM
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.
CVE-2020-16970 1 Microsoft 1 Azure Sphere 2020-11-23 7.2 HIGH 8.8 HIGH
Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is unique from CVE-2020-16982, CVE-2020-16984, CVE-2020-16987, CVE-2020-16991, CVE-2020-16994.
CVE-2020-17019 1 Microsoft 1 Office 2020-11-16 6.8 MEDIUM 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17064, CVE-2020-17065, CVE-2020-17066.
CVE-2019-20633 1 Gnu 1 Patch 2020-11-05 4.3 MEDIUM 5.5 MEDIUM
GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952.
CVE-2018-7589 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A double free in load_bmp in CImg.h occurs when loading a crafted bmp image.
CVE-2020-9747 2 Adobe, Microsoft 2 Animate, Windows 2020-10-22 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing a crafted .fla file, which could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2019-5481 1 Haxx 1 Curl 2020-10-20 7.5 HIGH 9.8 CRITICAL
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
CVE-2017-5506 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2020-10-15 6.8 MEDIUM 7.8 HIGH
Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.
CVE-2020-24698 1 Powerdns 1 Authoritative 2020-10-08 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker might be able to cause a double-free, leading to a crash or possibly arbitrary code execution. by sending crafted queries with a GSS-TSIG signature.
CVE-2020-25773 2 Microsoft, Trendmicro 2 Windows, Apex One 2020-10-02 6.8 MEDIUM 7.8 HIGH
A vulnerability in the Trend Micro Apex One ServerMigrationTool component could allow an attacker to execute arbitrary code on affected products. User interaction is required to exploit this vulnerability in that the target must import a corrupted configuration file.
CVE-2018-15518 3 Debian, Opensuse, Qt 3 Debian Linux, Leap, Qt 2020-09-28 6.8 MEDIUM 8.8 HIGH
QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.
CVE-2020-0392 1 Google 1 Android 2020-09-24 7.2 HIGH 7.8 HIGH
In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-150226608
CVE-2020-25559 1 Gnuplot Project 1 Gnuplot 2020-09-21 6.8 MEDIUM 7.8 HIGH
gnuplot 5.5 is affected by double free when executing print_set_output. This may result in context-dependent arbitrary code execution.
CVE-2019-14065 1 Qualcomm 74 Apq8009, Apq8009 Firmware, Apq8098 and 71 more 2020-09-11 7.2 HIGH 7.8 HIGH
u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2018-18751 3 Canonical, Gnu, Redhat 3 Ubuntu Linux, Gettext, Enterprise Linux 2020-09-08 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
CVE-2019-1144 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1145, CVE-2019-1149, CVE-2019-1150, CVE-2019-1151, CVE-2019-1152.
CVE-2019-2266 1 Qualcomm 32 Apq8053, Apq8053 Firmware, Ipq4019 and 29 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
Possible double free issue in kernel while handling the camera sensor and its sub modules power sequence in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MDM9206, MDM9207C, MDM9607, MSM8909, MSM8909W, Nicobar, QCA9980, QCS405, QCS605, SDM845, SDX24, SM7150, SM8150