[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-36323Date: (C)2021-04-15   (M)2023-12-22


In the standard library in Rust before 1.52.0, there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.2CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2021-b1ba54add6
FEDORA-2021-d0ba1901ca
FEDORA-2021-d7f74f0250
https://github.com/rust-lang/rust/issues/80335
https://github.com/rust-lang/rust/pull/81728
https://github.com/rust-lang/rust/pull/81728#issuecomment-821549174
https://github.com/rust-lang/rust/pull/81728#issuecomment-824904190

CPE    1
cpe:/a:rust-lang:rust
CWE    1
CWE-134
OVAL    8
oval:org.secpod.oval:def:506290
oval:org.secpod.oval:def:119765
oval:org.secpod.oval:def:119770
oval:org.secpod.oval:def:4500092
...

© SecPod Technologies