ID CVE-2021-32810
Summary crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.
References
Vulnerable Configurations
  • cpe:2.3:a:crossbeam_project:crossbeam:-:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:-:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:-:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:-:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.1.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.1.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.2.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.2.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.3.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.3.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.1:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.1:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.3:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.3:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.4.4:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.4.4:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.5.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.5.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.6.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.6.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.0:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.1:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.1:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.2:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.2:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.7.3:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.7.3:*:*:*:*:rust:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crossbeam_project:crossbeam:0.8.0:*:*:*:*:rust:*:*
    cpe:2.3:a:crossbeam_project:crossbeam:0.8.0:*:*:*:*:rust:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 21-09-2021 - 16:28)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
Last major update 21-09-2021 - 16:28
Published 02-08-2021 - 19:15
Last modified 21-09-2021 - 16:28
Back to Top