Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-401
Total 476 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41419 1 Axiosys 1 Bento4 2022-10-05 N/A 6.5 MEDIUM
Bento4 v1.6.0-639 was discovered to contain a memory leak via the AP4_Processor::Process function in the mp4encrypt binary.
CVE-2022-41847 1 Axiosys 1 Bento4 2022-10-03 N/A 5.5 MEDIUM
An issue was discovered in Bento4 1.6.0-639. A memory leak exists in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) in System/StdC/Ap4StdCFileByteStream.cpp.
CVE-2020-8229 1 Nextcloud 1 Desktop 2022-09-27 4.9 MEDIUM 5.5 MEDIUM
A memory leak in the OCUtil.dll library used by Nextcloud Desktop Client 2.6.4 can lead to a DoS against the host system.
CVE-2022-35894 1 Insyde 1 Insydeh2o 2022-09-26 N/A 6.0 MEDIUM
An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The SMI handler for the FwBlockServiceSmm driver uses an untrusted pointer as the location to copy data to an attacker-specified buffer, leading to information disclosure.
CVE-2022-35085 1 Swftools 1 Swftools 2022-09-22 N/A 5.5 MEDIUM
SWFTools commit 772e55a2 was discovered to contain a memory leak via /lib/mem.c.
CVE-2022-39005 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-09-21 N/A 7.5 HIGH
The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.
CVE-2022-39004 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-09-21 N/A 7.5 HIGH
The MPTCP module has the memory leak vulnerability. Successful exploitation of this vulnerability can cause memory leaks.
CVE-2022-38600 1 Mplayerhq 1 Mplayer 2022-09-20 N/A 5.5 MEDIUM
Mplayer SVN-r38374-13.0.1 is vulnerable to Memory Leak via vf.c and vf_vo.c.
CVE-2022-40439 1 Axiosys 1 Bento4 2022-09-19 N/A 6.5 MEDIUM
An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
CVE-2022-31222 1 Dell 50 Chengming 3900, Chengming 3900 Firmware, Inspiron 14 Plus 7420 and 47 more 2022-09-15 N/A 4.4 MEDIUM
Dell BIOS versions contain a Missing Release of Resource after Effective Lifetime vulnerability. A local authenticated administrator user could potentially exploit this vulnerability by consuming excess memory in order to cause the application to crash.
CVE-2020-20665 1 Rudp Project 1 Rudp 2022-09-14 5.0 MEDIUM 7.5 HIGH
rudp v0.6 was discovered to contain a memory leak in the component main.c.
CVE-2022-40281 1 Samsung 1 Tizenrt 2022-09-13 N/A 7.5 HIGH
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). cyassl_connect_step2 in curl/vtls/cyassl.c has a missing X509_free after SSL_get_peer_certificate, leading to information disclosure.
CVE-2022-1651 1 Linux 1 Linux Kernel 2022-09-04 N/A 7.1 HIGH
A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in the drivers/virt/acrn/hsm.c function in how the ACRN Device Model emulates virtual NICs in VM. This flaw allows a local privileged attacker to leak unauthorized kernel information, causing a denial of service.
CVE-2020-26418 4 Debian, Fedoraproject, Oracle and 1 more 4 Debian Linux, Fedora, Zfs Storage Appliance Kit and 1 more 2022-09-02 5.0 MEDIUM 5.3 MEDIUM
Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.
CVE-2020-26419 3 Fedoraproject, Oracle, Wireshark 3 Fedora, Zfs Storage Appliance Kit, Wireshark 2022-09-02 5.0 MEDIUM 5.3 MEDIUM
Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file.
CVE-2020-26420 3 Fedoraproject, Oracle, Wireshark 3 Fedora, Zfs Storage Appliance Kit, Wireshark 2022-09-02 5.0 MEDIUM 5.3 MEDIUM
Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.
CVE-2020-15025 4 Netapp, Ntp, Opensuse and 1 more 27 8300, 8300 Firmware, 8700 and 24 more 2022-09-02 4.0 MEDIUM 4.9 MEDIUM
ntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
CVE-2021-4213 3 Debian, Dogtagpki, Redhat 3 Debian Linux, Network Security Services For Java, Enterprise Linux 2022-08-29 N/A 7.5 HIGH
A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of service.
CVE-2021-3905 4 Canonical, Fedoraproject, Openvswitch and 1 more 4 Ubuntu Linux, Fedora, Openvswitch and 1 more 2022-08-26 N/A 7.5 HIGH
A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet fragments.
CVE-2021-3764 1 Linux 1 Linux Kernel 2022-08-24 N/A 5.5 MEDIUM
A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.