Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-36318

Published: 11 April 2021

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
rustc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1.51.0+dfsg1+llvm-1~exp3ubuntu1~18.04.1)
focal Not vulnerable
(1.51.0+dfsg1+llvm-1~exp3ubuntu1~20.04.2)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Not vulnerable
(1.51.0+dfsg1+llvm-1~exp3ubuntu1)
jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Needed

upstream
Released (1.49.0)
xenial Needed

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H