CVE-2020-36318

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
Overview
  • CVE ID
  • CVE-2020-36318
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-11T20:15:12
  • Last Modified Date
  • 2021-04-26T15:32:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:* 1 OR 1.48.0 1.49.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/rust-lang/rust/issues/79808 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/rust-lang/rust/pull/79814 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:11 Added to TrackCVE
2022-12-06 01:33:38 2021-04-11T20:15Z 2021-04-11T20:15:12 CVE Published Date updated
2022-12-06 01:33:38 2021-04-26T15:32:53 CVE Modified Date updated
2022-12-06 01:33:38 Analyzed Vulnerability Status updated