Skip to content

GitHub Advisory Database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

50 advisories

cassandra-rs's non-idiomatic use of iterators leads to use after free High
CVE-2024-27284 was published for cassandra-cpp (Rust) Apr 5, 2024
CastleQuirm kw217
angusi bossmc
Mio's tokens for named pipes may be delivered after deregistration High
CVE-2024-27308 was published for mio (Rust) Mar 4, 2024
rofoun radekvit
Use after free in libpulse-binding Moderate
GHSA-f56g-chqp-22m9 was published for libpulse-binding (Rust) Feb 3, 2024
Use-after-free when setting the locale Moderate
GHSA-c8v3-jhv9-4ppc was published for rust-i18n-support (Rust) Jan 23, 2024
use-after-free in tracing Moderate
GHSA-8f24-6m29-wm2r was published for tracing (Rust) Jan 17, 2024
openssl-src vulnerable to Use-after-free following `BIO_new_NDEF` High
CVE-2023-0215 was published for openssl-src (Rust) Feb 8, 2023
another-rex
iana-time-zone vulnerable to use after free in MacOS / iOS implementation Moderate
GHSA-3fg9-hcq5-vxrc was published for iana-time-zone (Rust) Aug 30, 2022
Wasmtime vulnerable to Use After Free with `externref`s Moderate
CVE-2022-31146 was published for cranelift-codegen (Rust) Jul 20, 2022
alexcrichton fitzgen
jameysharp
Fix a use-after-free bug in diesels Sqlite backend Critical
CVE-2021-28305 was published for diesel (Rust) May 24, 2022
futures_task::waker may cause a use-after-free if used on a type that isn't 'static High
CVE-2020-35906 was published for futures-task (Rust) May 24, 2022
Use after free in Wasmtime High
CVE-2022-24791 was published for wasmtime (Rust) Apr 1, 2022
fitzgen cfallin
Use After Free in lru High
CVE-2021-45720 was published for lru (Rust) Jan 7, 2022
Use After Free in libpulse-binding High
CVE-2018-25027 was published for libpulse-binding (Rust) Jan 6, 2022
Use After Free in libpulse-binding High
CVE-2018-25028 was published for libpulse-binding (Rust) Jan 6, 2022
Use After Free in tremor-script Critical
CVE-2021-45701 was published for tremor-script (Rust) Jan 6, 2022
Use After Free in tremor-script High
CVE-2021-45702 was published for tremor-script (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45716 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45713 was published for rusqlite (Rust) Jan 6, 2022
tdunlap607
Use After Free in rusqlite High
CVE-2021-45714 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45718 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45717 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45715 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in rusqlite High
CVE-2021-45719 was published for rusqlite (Rust) Jan 6, 2022
Use After Free in lucet High
CVE-2021-43790 was published for lucet-runtime (Rust) Nov 30, 2021
iximeow acfoltzer
cratelyn aturon alexcrichton aggarwaa
Use after free passing `externref`s to Wasm in Wasmtime Moderate
CVE-2021-39216 was published for wasmtime (Rust) Sep 20, 2021
alexcrichton fitzgen
cfallin
ProTip! Advisories are also available from the GraphQL API