Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2020-36318: Low: rust-toolset:rhel8 security, bug fix, and enhancement update (ALSA-2021-1935)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Alma Linux: CVE-2020-36318: Low: rust-toolset:rhel8 security, bug fix, and enhancement update (ALSA-2021-1935)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
04/11/2021
Created
05/05/2022
Added
05/04/2022
Modified
05/04/2022

Description

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Solution(s)

  • alma-upgrade-cargo
  • alma-upgrade-cargo-doc
  • alma-upgrade-clippy
  • alma-upgrade-rls
  • alma-upgrade-rust
  • alma-upgrade-rust-analysis
  • alma-upgrade-rust-debugger-common
  • alma-upgrade-rust-doc
  • alma-upgrade-rust-gdb
  • alma-upgrade-rust-lldb
  • alma-upgrade-rust-src
  • alma-upgrade-rust-std-static
  • alma-upgrade-rust-toolset
  • alma-upgrade-rustfmt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;