CVE Vulnerabilities

CVE-2021-25908

Double Free

Published: Jan 26, 2021 | Modified: Feb 02, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in the fil-ocl crate through 2021-01-04 for Rust. From can lead to a double free.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Fil-ocl Fil-ocl_project 0.12.0 (including) 0.19.4 (including)

Potential Mitigations

References