Show filters
379 Total Results
Displaying 331-340 of 379
Sort by:
Attacker Value
Unknown

CVE-2020-5988

Disclosure Date: October 02, 2020 (last updated February 22, 2025)
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, in which allocated memory can be freed twice, which may lead to information disclosure or denial of service. This affects vGPU version 8.x (prior to 8.5), version 10.x (prior to 10.4) and version 11.0.
Attacker Value
Unknown

CVE-2020-24698

Disclosure Date: October 02, 2020 (last updated February 22, 2025)
An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker might be able to cause a double-free, leading to a crash or possibly arbitrary code execution. by sending crafted queries with a GSS-TSIG signature.
Attacker Value
Unknown

CVE-2020-25773

Disclosure Date: September 29, 2020 (last updated February 22, 2025)
A vulnerability in the Trend Micro Apex One ServerMigrationTool component could allow an attacker to execute arbitrary code on affected products. User interaction is required to exploit this vulnerability in that the target must import a corrupted configuration file.
Attacker Value
Unknown

CVE-2020-15710

Disclosure Date: September 17, 2020 (last updated February 22, 2025)
Potential double free in Bluez 5 module of PulseAudio could allow a local attacker to leak memory or crash the program. The modargs variable may be freed twice in the fail condition in src/modules/bluetooth/module-bluez5-device.c and src/modules/bluetooth/module-bluez5-device.c. Fixed in 1:8.0-0ubuntu3.14.
Attacker Value
Unknown

CVE-2020-0392

Disclosure Date: September 17, 2020 (last updated February 22, 2025)
In getLayerDebugInfo of SurfaceFlinger.cpp, there is a possible code execution due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-150226608
Attacker Value
Unknown

CVE-2020-25559

Disclosure Date: September 16, 2020 (last updated February 22, 2025)
gnuplot 5.5 is affected by double free when executing print_set_output. This may result in context-dependent arbitrary code execution.
Attacker Value
Unknown

CVE-2019-14065

Disclosure Date: September 08, 2020 (last updated February 22, 2025)
u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, QCS610, Rennell, SA515M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
Attacker Value
Unknown

CVE-2020-24978

Disclosure Date: September 04, 2020 (last updated February 22, 2025)
In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7.
Attacker Value
Unknown

CVE-2020-17498

Disclosure Date: August 13, 2020 (last updated February 21, 2025)
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
Attacker Value
Unknown

CVE-2020-0241

Disclosure Date: August 11, 2020 (last updated February 21, 2025)
In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-151456667