Show filters
257 Total Results
Displaying 191-200 of 257
Sort by:
Attacker Value
Unknown

CVE-2021-25907

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
An issue was discovered in the containers crate before 0.9.11 for Rust. When a panic occurs, a util::{mutate,mutate2} double drop can be performed.
Attacker Value
Unknown

CVE-2021-25908

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
An issue was discovered in the fil-ocl crate through 2021-01-04 for Rust. From<EventList> can lead to a double free.
Attacker Value
Unknown

CVE-2020-36205

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
An issue was discovered in the xcb crate through 2020-12-10 for Rust. base::Error does not have soundness. Because of the public ptr field, a use-after-free or double-free can occur.
Attacker Value
Unknown

CVE-2020-36223

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).
Attacker Value
Unknown

CVE-2020-36225

Disclosure Date: January 26, 2021 (last updated February 22, 2025)
A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
Attacker Value
Unknown

CVE-2020-11217

Disclosure Date: January 21, 2021 (last updated February 22, 2025)
A possible double free or invalid memory access in audio driver while reading Speaker Protection parameters in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
Attacker Value
Unknown

CVE-2020-3685

Disclosure Date: January 21, 2021 (last updated February 22, 2025)
Pointer variable which is freed is not cleared can result in memory corruption and leads to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
Attacker Value
Unknown

CVE-2020-35891

Disclosure Date: December 31, 2020 (last updated February 22, 2025)
An issue was discovered in the ordnung crate through 2020-09-03 for Rust. compact::Vec violates memory safety via a remove() double free.
Attacker Value
Unknown

CVE-2020-35862

Disclosure Date: December 31, 2020 (last updated February 22, 2025)
An issue was discovered in the bitvec crate before 0.17.4 for Rust. BitVec to BitBox conversion leads to a use-after-free or double free.
Attacker Value
Unknown

CVE-2019-25009

Disclosure Date: December 31, 2020 (last updated February 22, 2025)
An issue was discovered in the http crate before 0.1.20 for Rust. The HeaderMap::Drain API can use a raw pointer, defeating soundness.