Executive Summary

Informations
Name CVE-2020-36318 First vendor Publication 2021-04-11
Vendor Cve Last vendor Modification 2021-04-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36318

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Sources (Detail)

Source Url
MISC https://github.com/rust-lang/rust/issues/79808
https://github.com/rust-lang/rust/pull/79814

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 13:23:34
  • Multiple Updates
2021-04-26 21:23:09
  • Multiple Updates
2021-04-23 21:23:04
  • Multiple Updates
2021-04-12 09:22:55
  • Multiple Updates
2021-04-12 05:22:49
  • First insertion