Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2020-36318: Low: rust-toolset:rhel8 security, bug fix, and enhancement update (CESA-2021:1935)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2020-36318: Low: rust-toolset:rhel8 security, bug fix, and enhancement update (CESA-2021:1935)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
04/11/2021
Created
06/01/2021
Added
06/01/2021
Modified
05/25/2023

Description

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Solution(s)

  • centos-upgrade-cargo
  • centos-upgrade-cargo-debuginfo
  • centos-upgrade-cargo-doc
  • centos-upgrade-clippy
  • centos-upgrade-clippy-debuginfo
  • centos-upgrade-rls
  • centos-upgrade-rls-debuginfo
  • centos-upgrade-rust
  • centos-upgrade-rust-analysis
  • centos-upgrade-rust-debugger-common
  • centos-upgrade-rust-debuginfo
  • centos-upgrade-rust-debugsource
  • centos-upgrade-rust-doc
  • centos-upgrade-rust-gdb
  • centos-upgrade-rust-lldb
  • centos-upgrade-rust-src
  • centos-upgrade-rust-std-static
  • centos-upgrade-rust-toolset
  • centos-upgrade-rustfmt
  • centos-upgrade-rustfmt-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;