Vulnerability CVE-2019-16882


Published: 2019-09-25

Description:
An issue was discovered in the string-interner crate before 0.7.1 for Rust. It allows attackers to read from memory locations associated with dangling pointers, because of a cloning flaw.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
String-interner project -> String-interner 

 References:
https://rustsec.org/advisories/RUSTSEC-2019-0023.html

Copyright 2024, cxsecurity.com

 

Back to Top