CVE-2020-36318

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
References
Link Resource
https://github.com/rust-lang/rust/issues/79808 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/rust-lang/rust/pull/79814 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-11 20:15

Updated : 2024-02-04 21:47


NVD link : CVE-2020-36318

Mitre link : CVE-2020-36318

CVE.ORG link : CVE-2020-36318


JSON object : View

Products Affected

rust-lang

  • rust
CWE
CWE-415

Double Free

CWE-416

Use After Free