Filtered by CWE-415
Total 559 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-36434 1 Sys-info Project 1 Sys-info 2024-08-04 9.8 Critical
An issue was discovered in the sys-info crate before 0.8.0 for Rust. sys_info::disk_info calls can trigger a double free.
CVE-2020-36401 2 Linux, Mruby 2 Linux Kernel, Mruby 2024-08-04 7.8 High
mruby 2.1.2 has a double free in mrb_default_allocf (called from mrb_free and obj_free).
CVE-2020-36318 2 Redhat, Rust-lang 3 Devtools, Enterprise Linux, Rust 2024-08-04 9.8 Critical
In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
CVE-2020-36225 3 Apple, Debian, Openldap 3 Macos, Debian Linux, Openldap 2024-08-04 7.5 High
A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
CVE-2020-36223 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2024-08-04 7.5 High
A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).
CVE-2020-36205 1 Xcb Project 1 Xcb 2024-08-04 5.5 Medium
An issue was discovered in the xcb crate through 2020-12-10 for Rust. base::Error does not have soundness. Because of the public ptr field, a use-after-free or double-free can occur.
CVE-2020-35891 1 Ordnung Project 1 Ordnung 2024-08-04 7.5 High
An issue was discovered in the ordnung crate through 2020-09-03 for Rust. compact::Vec violates memory safety via a remove() double free.
CVE-2020-35885 1 Alpm-rs Project 1 Alpm-rs 2024-08-04 9.8 Critical
An issue was discovered in the alpm-rs crate through 2020-08-20 for Rust. StrcCtx performs improper memory deallocation.
CVE-2020-35862 1 Bitvec Project 1 Bitvec 2024-08-04 9.8 Critical
An issue was discovered in the bitvec crate before 0.17.4 for Rust. BitVec to BitBox conversion leads to a use-after-free or double free.
CVE-2020-27794 1 Radare 1 Radare2 2024-08-04 9.1 Critical
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
CVE-2020-27153 4 Bluez, Debian, Opensuse and 1 more 4 Bluez, Debian Linux, Leap and 1 more 2024-08-04 8.6 High
In BlueZ before 5.55, a double free was found in the gatttool disconnect_cb() routine from shared/att.c. A remote attacker could potentially cause a denial of service or code execution, during service discovery, due to a redundant disconnect MGMT event.
CVE-2020-25773 2 Microsoft, Trendmicro 2 Windows, Apex One 2024-08-04 7.8 High
A vulnerability in the Trend Micro Apex One ServerMigrationTool component could allow an attacker to execute arbitrary code on affected products. User interaction is required to exploit this vulnerability in that the target must import a corrupted configuration file.
CVE-2020-25637 2 Opensuse, Redhat 4 Leap, Advanced Virtualization, Enterprise Linux and 1 more 2024-08-04 6.7 Medium
A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon, resulting in a denial of service, or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-25559 1 Gnuplot Project 1 Gnuplot 2024-08-04 7.8 High
gnuplot 5.5 is affected by double free when executing print_set_output. This may result in context-dependent arbitrary code execution.
CVE-2020-24978 1 Nasm 1 Netwide Assembler 2024-08-04 9.8 Critical
In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7.
CVE-2020-24698 1 Powerdns 1 Authoritative 2024-08-04 9.8 Critical
An issue was discovered in PowerDNS Authoritative through 4.3.0 when --enable-experimental-gss-tsig is used. A remote, unauthenticated attacker might be able to cause a double-free, leading to a crash or possibly arbitrary code execution. by sending crafted queries with a GSS-TSIG signature.
CVE-2020-17498 4 Fedoraproject, Opensuse, Oracle and 1 more 4 Fedora, Leap, Zfs Storage Appliance Kit and 1 more 2024-08-04 6.5 Medium
In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.
CVE-2020-16590 2 Gnu, Netapp 2 Binutils, Ontap Select Deploy Administration Utility 2024-08-04 5.5 Medium
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.
CVE-2020-16217 1 Advantech 1 Webaccess\/hmi Designer 2024-08-04 7.8 High
Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash.
CVE-2020-14354 2 C-ares, Fedoraproject 2 C-ares, Fedora 2024-08-04 3.3 Low
A possible use-after-free and double-free in c-ares lib version 1.16.0 if ares_destroy() is called prior to ares_getaddrinfo() completing. This flaw possibly allows an attacker to crash the service that uses c-ares lib. The highest threat from this vulnerability is to this service availability.