ID CVE-2020-36318
Summary In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
References
Vulnerable Configurations
  • cpe:2.3:a:rust-lang:rust:1.48.0:*:*:*:*:*:*:*
    cpe:2.3:a:rust-lang:rust:1.48.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 26-04-2021 - 15:32)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
Last major update 26-04-2021 - 15:32
Published 11-04-2021 - 20:15
Last modified 26-04-2021 - 15:32
Back to Top