Vulnerability CVE-2018-20996


Published: 2019-08-26

Description:
An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Crossbeam project -> Crossbeam 

 References:
https://rustsec.org/advisories/RUSTSEC-2018-0009.html

Copyright 2024, cxsecurity.com

 

Back to Top