CVE-2020-36318

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
References
Link Resource
https://github.com/rust-lang/rust/issues/79808 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/rust-lang/rust/pull/79814 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*

Information

Published : 2021-04-11 13:15

Updated : 2021-04-26 08:32


NVD link : CVE-2020-36318

Mitre link : CVE-2020-36318


JSON object : View

CWE
CWE-416

Use After Free

CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

rust-lang

  • rust