Show filters
119 Total Results
Displaying 11-20 of 119
Sort by:
Attacker Value
Unknown
CVE-2021-36088
Disclosure Date: July 01, 2021 (last updated February 22, 2025)
Fluent Bit (aka fluent-bit) 1.7.0 through 1.7.4 has a double free in flb_free (called from flb_parser_json_do and flb_parser_do).
0
Attacker Value
Unknown
CVE-2021-36080
Disclosure Date: July 01, 2021 (last updated February 22, 2025)
GNU LibreDWG 0.12.3.4163 through 0.12.3.4191 has a double-free in bit_chain_free (called from dwg_encode_MTEXT and dwg_encode_add_object).
0
Attacker Value
Unknown
CVE-2020-36401
Disclosure Date: July 01, 2021 (last updated February 22, 2025)
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
0
Attacker Value
Unknown
CVE-2021-34184
Disclosure Date: June 25, 2021 (last updated February 22, 2025)
Miniaudio 0.10.35 has a Double free vulnerability that could cause a buffer overflow in ma_default_vfs_close__stdio in miniaudio.h.
0
Attacker Value
Unknown
CVE-2021-0528
Disclosure Date: June 21, 2021 (last updated February 22, 2025)
In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185195266
0
Attacker Value
Unknown
CVE-2021-0498
Disclosure Date: June 11, 2021 (last updated February 22, 2025)
In memory management driver, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-183461321
0
Attacker Value
Unknown
CVE-2021-3564
Disclosure Date: June 08, 2021 (last updated February 22, 2025)
A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.
0
Attacker Value
Unknown
CVE-2021-30535
Disclosure Date: June 07, 2021 (last updated February 22, 2025)
Double free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
0
Attacker Value
Unknown
CVE-2021-32613
Disclosure Date: May 14, 2021 (last updated February 22, 2025)
In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
0
Attacker Value
Unknown
CVE-2020-14354
Disclosure Date: May 13, 2021 (last updated February 22, 2025)
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.
0