vulnerability

Oracle Linux: CVE-2020-36318: ELSA-2021-1935: rust-toolset:ol8 security, bug fix, and enhancement update (LOW) (Multiple Advisories)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
2020-12-07
Added
2021-05-26
Modified
2024-11-29

Description

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Solution(s)

oracle-linux-upgrade-cargooracle-linux-upgrade-cargo-docoracle-linux-upgrade-clippyoracle-linux-upgrade-rlsoracle-linux-upgrade-rustoracle-linux-upgrade-rust-analysisoracle-linux-upgrade-rust-debugger-commonoracle-linux-upgrade-rust-docoracle-linux-upgrade-rustfmtoracle-linux-upgrade-rust-gdboracle-linux-upgrade-rust-lldboracle-linux-upgrade-rust-srcoracle-linux-upgrade-rust-std-staticoracle-linux-upgrade-rust-toolset
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.