Categories ⋅ Keywords ⋅ Packages Advisories with keyword 'memory-corruption' March 31, 2021 HIGH RUSTSEC-2021-0050: Vulnerability in reorder swap_index can write out of bounds and return uninitialized memory November 28, 2020 MEDIUM RUSTSEC-2020-0074: Vulnerability in pyo3 Reference counting error in From<Py<T>> October 31, 2020 HIGH RUSTSEC-2020-0060: Vulnerability in futures-task futures_task::waker may cause a use-after-free if used on a type that isn't 'static October 31, 2020 MEDIUM RUSTSEC-2020-0062: Vulnerability in futures-util Improper Sync implementation on FuturesUnordered in futures-utils can cause data corruption October 30, 2020 MEDIUM RUSTSEC-2020-0059: Vulnerability in futures-util MutexGuard::map can cause a data race in safe code October 1, 2020 HIGH RUSTSEC-2019-0020: Vulnerability in generator fix unsound APIs that could lead to UB October 1, 2020 CRITICAL RUSTSEC-2019-0002: Vulnerability in slice-deque Bug in SliceDeque::move_head_unchecked corrupts its memory October 1, 2020 CRITICAL RUSTSEC-2018-0008: Vulnerability in slice-deque Bug in SliceDeque::move_head_unchecked allows read of corrupted memory October 1, 2020 MEDIUM RUSTSEC-2020-0047: Vulnerability in array-queue array_queue pop_back() may cause a use-after-free October 1, 2020 CRITICAL RUSTSEC-2018-0003: Vulnerability in smallvec Possible double free during unwinding in SmallVec::insert_many October 1, 2020 CRITICAL RUSTSEC-2018-0010: Vulnerability in openssl Use after free in CMS Signing October 1, 2020 CRITICAL RUSTSEC-2017-0004: Vulnerability in base64 Integer overflow leads to heap-based buffer overflow in encode_config_buf October 1, 2020 CRITICAL RUSTSEC-2019-0016: Vulnerability in chttp Use-after-free in buffer conversion implementation October 1, 2020 CRITICAL RUSTSEC-2018-0013: Vulnerability in safe-transmute Vec-to-vec transmutations could lead to heap overflow/corruption October 1, 2020 CRITICAL RUSTSEC-2018-0009: Vulnerability in crossbeam MsQueue and SegQueue suffer from double-free