CVE-2021-28877

In the standard library in Rust before 1.51.0, the Zip implementation calls __iterator_get_unchecked() for the same index more than once when nested. This bug can lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait.
References
Link Resource
https://github.com/rust-lang/rust/pull/80670 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202210-09 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*

Information

Published : 2021-04-11 13:15

Updated : 2022-11-03 12:36


NVD link : CVE-2021-28877

Mitre link : CVE-2021-28877


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

rust-lang

  • rust