The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect `AMQP_VALUE` failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit 2ca42b6e4e098af2d17e487814a91d05f6ae4987.
Max CVSS
9.8
EPSS Score
0.04%
Published
2024-02-27
Updated
2024-02-28
A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Max CVSS
9.8
EPSS Score
0.09%
Published
2024-02-20
Updated
2024-04-02
A double-free vulnerability exists in the BrainVision Header Parsing functionality of The Biosig Project libbiosig Master Branch (ab0ee111) and 2.5.0. A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Max CVSS
9.8
EPSS Score
0.09%
Published
2024-02-20
Updated
2024-04-02
A double free vulnerability was found in QEMU virtio devices (virtio-gpu, virtio-serial-bus, virtio-crypto), where the mem_reentrancy_guard flag insufficiently protects against DMA reentrancy issues. This issue could allow a malicious privileged guest user to crash the QEMU process on the host, resulting in a denial of service or allow arbitrary code execution within the context of the QEMU process on the host.
Max CVSS
8.2
EPSS Score
0.05%
Published
2024-04-09
Updated
2024-04-18
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
Max CVSS
9.8
EPSS Score
0.11%
Published
2023-12-14
Updated
2024-01-03
stb_image is a single file MIT licensed library for processing images. It may look like `stbi__load_gif_main` doesn’t give guarantees about the content of output value `*delays` upon failure. Although it sets `*delays` to zero at the beginning, it doesn’t do it in case the image is not recognized as GIF and a call to `stbi__load_gif_main_outofmem` only frees possibly allocated memory in `*delays` without resetting it to zero. Thus it would be fair to say the caller of `stbi__load_gif_main` is responsible to free the allocated memory in `*delays` only if `stbi__load_gif_main` returns a non null value. However at the same time the function may return null value, but fail to free the memory in `*delays` if internally `stbi__convert_format` is called and fails. Thus the issue may lead to a memory leak if the caller chooses to free `delays` only when `stbi__load_gif_main` didn’t fail or to a double-free if the `delays` is always freed
Max CVSS
9.8
EPSS Score
0.10%
Published
2023-10-21
Updated
2023-11-04
stb_image is a single file MIT licensed library for processing images. A crafted image file can trigger `stbi__load_gif_main_outofmem` attempt to double-free the out variable. This happens in `stbi__load_gif_main` because when the `layers * stride` value is zero the behavior is implementation defined, but common that realloc frees the old memory and returns null pointer. Since it attempts to double-free the memory a few lines below the first “free”, the issue can be potentially exploited only in a multi-threaded environment. In the worst case this may lead to code execution.
Max CVSS
8.8
EPSS Score
0.10%
Published
2023-10-21
Updated
2023-11-04
Fast DDS is a C++ implementation of the DDS (Data Distribution Service) standard of the OMG (Object Management Group). In affected versions specific DATA submessages can be sent to a discovery locator which may trigger a free error. This can remotely crash any Fast-DDS process. The call to free() could potentially leave the pointer in the attackers control which could lead to a double free. This issue has been addressed in versions 2.12.0, 2.11.3, 2.10.3, and 2.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Max CVSS
8.6
EPSS Score
0.06%
Published
2023-10-16
Updated
2023-11-28
A double free in Fortinet FortiOS versions 7.0.0 through 7.0.5, FortiPAM version 1.0.0 through 1.0.3, 1.1.0 through 1.1.1 allows attacker to execute unauthorized code or commands via specifically crafted request.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-12-13
Updated
2023-12-15
kdc/do_tgs_req.c in MIT Kerberos 5 (aka krb5) 1.21 before 1.21.2 has a double free that is reachable if an authenticated user can trigger an authorization-data handling failure. Incorrect data is copied from one ticket to another.
Max CVSS
8.8
EPSS Score
0.10%
Published
2023-08-16
Updated
2024-02-01
A double-free vulnerability exists in the IP header loopback parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted set of network packets can lead to memory corruption, potentially resulting in code execution. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.
Max CVSS
8.7
EPSS Score
0.04%
Published
2024-02-20
Updated
2024-02-20
A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-06-16
Updated
2023-11-06
TensorFlow is an open source machine learning platform. Prior to versions 2.12.0 and 2.11.1, `nn_ops.fractional_avg_pool_v2` and `nn_ops.fractional_max_pool_v2` require the first and fourth elements of their parameter `pooling_ratio` to be equal to 1.0, as pooling on batch and channel dimensions is not supported. A fix is included in TensorFlow 2.12.0 and 2.11.1.
Max CVSS
8.0
EPSS Score
0.04%
Published
2023-03-25
Updated
2023-04-03
curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.
Max CVSS
8.1
EPSS Score
0.54%
Published
2022-10-29
Updated
2024-03-27
Memory corruption in Linux Networking due to double free while handling a hyp-assign.
Max CVSS
8.4
EPSS Score
0.04%
Published
2023-06-06
Updated
2024-04-12
Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
Max CVSS
9.8
EPSS Score
0.14%
Published
2023-03-10
Updated
2024-04-12
Memory corruption due to double free in Core while mapping HLOS address to the list.
Max CVSS
8.4
EPSS Score
0.04%
Published
2023-06-06
Updated
2024-04-12
libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.
Max CVSS
8.8
EPSS Score
0.20%
Published
2022-09-02
Updated
2022-09-29
Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed twice.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-09-16
Updated
2022-11-03
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
Max CVSS
8.4
EPSS Score
0.04%
Published
2023-06-06
Updated
2024-04-12
Memory corruption due to double free in core while initializing the encryption key.
Max CVSS
9.3
EPSS Score
0.04%
Published
2023-04-13
Updated
2024-04-12
A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.
Max CVSS
9.8
EPSS Score
0.32%
Published
2022-05-09
Updated
2024-01-24
A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
Max CVSS
8.8
EPSS Score
0.44%
Published
2022-07-29
Updated
2022-08-08
Memory corruption in BTHOST due to double free while music playback and calls over bluetooth headset in Snapdragon Mobile
Max CVSS
8.8
EPSS Score
0.06%
Published
2022-10-19
Updated
2022-10-20
Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-09-02
Updated
2023-04-19
173 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!