Vulnerability CVE-2019-16140


Published: 2019-09-09

Description:
An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Isahc project -> Isahc 

 References:
https://rustsec.org/advisories/RUSTSEC-2019-0016.html

Copyright 2024, cxsecurity.com

 

Back to Top