CVE-2018-20997

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0010.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-openssl_project:rust-openssl:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 11:15

Updated : 2023-02-27 11:19


NVD link : CVE-2018-20997

Mitre link : CVE-2018-20997


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

rust-openssl_project

  • rust-openssl