Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

29 advisories

Loading
openssl-src contains Double free after calling `PEM_read_bio_ex` High
CVE-2022-4450 was published for openssl-src (Rust) Feb 8, 2023
michaelkedar
Arrow2 allows double free in `safe` code High
GHSA-5j8w-r7g8-5472 was published for arrow2 (Rust) Jun 16, 2022
move_elements can double-free objects on panic Critical
CVE-2021-28031 was published for scratchpad (Rust) May 24, 2022
insert_slice_clone can double drop if Clone panics. Moderate
CVE-2021-26954 was published for qwutils (Rust) May 24, 2022
Double free in stack_dst Critical
CVE-2021-28034 was published for stack_dst (Rust) Sep 1, 2021
Double free in toodee Critical
CVE-2021-28028 was published for toodee (Rust) Sep 1, 2021
Double free in algorithmica High
CVE-2021-31996 was published for algorithmica (Rust) Aug 25, 2021
Double free in sys-info Critical
CVE-2020-36434 was published for sys-info (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30456 was published for id-map (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30457 was published for id-map (Rust) Aug 25, 2021
Double-free in id-map Critical
CVE-2021-30455 was published for id-map (Rust) Aug 25, 2021
Double free in insert_many High
CVE-2021-29933 was published for insert_many (Rust) Aug 25, 2021
Double free in arenavec High
CVE-2021-29931 was published for arenavec (Rust) Aug 25, 2021
Double free in slice-deque High
CVE-2021-29938 was published for slice-deque (Rust) Aug 25, 2021
richardfan0606
Double free in through Critical
CVE-2021-29940 was published for through (Rust) Aug 25, 2021
Double free in endian_trait High
CVE-2021-29929 was published for endian_trait (Rust) Aug 25, 2021
Double free in containers Critical
CVE-2021-25907 was published for containers (Rust) Aug 25, 2021
Double free in fil-ocl High
CVE-2021-25908 was published for fil-ocl (Rust) Aug 25, 2021
Double free in glsl-layout High
CVE-2021-25902 was published for glsl-layout (Rust) Aug 25, 2021
Double free in basic_dsp_matrix High
CVE-2021-25906 was published for basic_dsp_matrix (Rust) Aug 25, 2021
Memory handling issues in xcb Moderate
CVE-2020-36205 was published for xcb (Rust) Aug 25, 2021
Double free in alpm-rs Critical
CVE-2020-35885 was published for alpm-rs (Rust) Aug 25, 2021
Double free in ordnung High
CVE-2020-35891 was published for ordnung (Rust) Aug 25, 2021
Use after free and double free in bitvec Critical
CVE-2020-35862 was published for bitvec (Rust) Aug 25, 2021
Double free in http Critical
CVE-2019-25009 was published for http (Rust) Aug 25, 2021
ProTip! Advisories are also available from the GraphQL API