Show filters
79 Total Results
Displaying 1-10 of 79
Sort by:
Attacker Value
Unknown
CVE-2021-0397
Disclosure Date: March 10, 2021 (last updated February 22, 2025)
In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148
0
Attacker Value
Unknown
CVE-2021-0392
Disclosure Date: March 10, 2021 (last updated February 22, 2025)
In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730
0
Attacker Value
Unknown
CVE-2021-28041
Disclosure Date: March 05, 2021 (last updated February 22, 2025)
ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.
0
Attacker Value
Unknown
CVE-2021-28034
Disclosure Date: March 05, 2021 (last updated February 22, 2025)
An issue was discovered in the stack_dst crate before 0.6.1 for Rust. Because of the push_inner behavior, a double free can occur upon a val.clone() panic.
0
Attacker Value
Unknown
CVE-2021-28028
Disclosure Date: March 05, 2021 (last updated February 22, 2025)
An issue was discovered in the toodee crate before 0.3.0 for Rust. Row insertion can cause a double free upon an iterator panic.
0
Attacker Value
Unknown
CVE-2021-28031
Disclosure Date: March 05, 2021 (last updated February 22, 2025)
An issue was discovered in the scratchpad crate before 1.3.1 for Rust. The move_elements function can have a double-free upon a panic in a user-provided f function.
0
Attacker Value
Unknown
CVE-2021-3403
Disclosure Date: March 04, 2021 (last updated February 22, 2025)
In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.
0
Attacker Value
Unknown
CVE-2021-27645
Disclosure Date: February 24, 2021 (last updated February 22, 2025)
The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.
0
Attacker Value
Unknown
CVE-2021-3407
Disclosure Date: February 23, 2021 (last updated February 22, 2025)
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences.
0
Attacker Value
Unknown
CVE-2019-19005
Disclosure Date: February 11, 2021 (last updated February 22, 2025)
A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182.
0