HistoryEditJSON (OSV)

RUSTSEC-2019-0016

Use-after-free in buffer conversion implementation

Reported
Issued
Package
chttp (crates.io)
Type
Vulnerability
Keywords
#memory-management #memory-corruption
Aliases
References
CVSS Score
9.8 CRITICAL
CVSS Details
Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Patched
  • >=0.1.3
Unaffected
  • <0.1.1

Description

The From implementation for Vec was not properly implemented, returning a vector backed by freed memory. This could lead to memory corruption or be exploited to cause undefined behavior.

A fix was published in version 0.1.3.

Advisory available under CC0-1.0 license.