Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2020-36318) ELSA-2021-1935: rust-toolset:ol8 security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2020-36318) ELSA-2021-1935: rust-toolset:ol8 security, bug fix, and enhancement update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
04/11/2021
Created
05/29/2021
Added
05/26/2021
Modified
05/26/2021

Description

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Solution(s)

  • oracle-linux-upgrade-cargo
  • oracle-linux-upgrade-cargo-doc
  • oracle-linux-upgrade-clippy
  • oracle-linux-upgrade-rls
  • oracle-linux-upgrade-rust
  • oracle-linux-upgrade-rust-analysis
  • oracle-linux-upgrade-rust-debugger-common
  • oracle-linux-upgrade-rust-doc
  • oracle-linux-upgrade-rust-gdb
  • oracle-linux-upgrade-rust-lldb
  • oracle-linux-upgrade-rust-src
  • oracle-linux-upgrade-rust-std-static
  • oracle-linux-upgrade-rust-toolset
  • oracle-linux-upgrade-rustfmt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;