Vulnerability CVE-2018-20997


Published: 2019-08-26

Description:
An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openssl project -> Openssl 

 References:
https://rustsec.org/advisories/RUSTSEC-2018-0010.html

Copyright 2024, cxsecurity.com

 

Back to Top