Vulnerabilities (CVE)

Filtered by CWE-415
Total 456 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26545 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-12-10 N/A 4.7 MEDIUM
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
CVE-2022-40683 1 Fortinet 1 Fortiweb 2023-12-10 N/A 7.8 HIGH
A double free in Fortinet FortiWeb version 7.0.0 through 7.0.3 may allows attacker to execute unauthorized code or commands via specially crafted commands
CVE-2022-40304 3 Apple, Netapp, Xmlsoft 22 Ipados, Iphone Os, Macos and 19 more 2023-12-10 N/A 7.8 HIGH
An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.
CVE-2022-25717 1 Qualcomm 90 Apq8096au, Apq8096au Firmware, Aqt1000 and 87 more 2023-12-10 N/A 7.8 HIGH
Memory corruption in display due to double free while allocating frame buffer memory
CVE-2022-20803 1 Clamav 1 Clamav 2023-12-10 N/A 7.5 HIGH
A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
CVE-2022-36234 1 Simplenetwork Project 1 Simplenetwork 2023-12-10 N/A 7.5 HIGH
SimpleNetwork TCP Server commit 29bc615f0d9910eb2f59aa8dff1f54f0e3af4496 was discovered to contain a double free vulnerability which is exploited via crafted TCP packets.
CVE-2022-3238 1 Linux 1 Linux Kernel 2023-12-10 N/A 7.8 HIGH
A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2022-23459 1 Json\+\+ Project 1 Json\+\+ 2023-12-10 N/A 9.8 CRITICAL
Jsonxx or Json++ is a JSON parser, writer and reader written in C++. In affected versions of jsonxx use of the Value class may lead to memory corruption via a double free or via a use after free. The value class has a default assignment operator which may be used with pointer types which may point to alterable data where the pointer itself is not updated. This issue exists on the current commit of the jsonxx project. The project itself has been archived and updates are not expected. Users are advised to find a replacement.
CVE-2022-32962 1 Hinet 1 Hicos Natural Person Credential Component Client 2023-12-10 N/A 6.8 MEDIUM
HiCOS’ client-side citizen certificate component has a double free vulnerability. An unauthenticated physical attacker can exploit this vulnerability to corrupt memory and execute arbitrary code, manipulate system data or terminate service.
CVE-2022-25660 1 Qualcomm 186 Aqt1000, Aqt1000 Firmware, Ar8035 and 183 more 2023-12-10 N/A 7.8 HIGH
Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-39170 2 Fedoraproject, Libdwarf Project 2 Fedora, Libdwarf 2023-12-10 N/A 8.8 HIGH
libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.
CVE-2022-39002 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-12-10 N/A 9.8 CRITICAL
Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.
CVE-2020-27794 1 Radare 1 Radare2 2023-12-10 N/A 9.1 CRITICAL
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2022-32614 2 Google, Mediatek 10 Android, M6789, Mt6855 and 7 more 2023-12-10 N/A 6.7 MEDIUM
In audio, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310571; Issue ID: ALPS07310571.
CVE-2022-2519 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-12-10 N/A 6.5 MEDIUM
There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1
CVE-2022-25750 1 Qualcomm 30 Kailua, Kailua Firmware, Sg8275 and 27 more 2023-12-10 N/A 8.8 HIGH
Memory corruption in BTHOST due to double free while music playback and calls over bluetooth headset in Snapdragon Mobile
CVE-2019-5797 1 Google 1 Chrome 2023-12-10 N/A 7.5 HIGH
Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0699 1 Osgeo 1 Shapelib 2023-12-10 N/A 9.8 CRITICAL
A double-free condition exists in contrib/shpsort.c of shapelib 1.5.0 and older releases. This issue may allow an attacker to cause a denial of service or have other unspecified impact via control over malloc.
CVE-2022-3595 1 Linux 1 Linux Kernel 2023-12-10 N/A 5.5 MEDIUM
A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this issue is the function sess_free_buffer of the file fs/cifs/sess.c of the component CIFS Handler. The manipulation leads to double free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211364.
CVE-2021-39432 1 Diplib 1 Diplib 2023-12-10 N/A 6.5 MEDIUM
diplib v3.0.0 is vulnerable to Double Free.