Lucene search

K
Rust-langRust

6 matches found

CVE
CVE
added 2021/08/07 5:15 p.m.148 views

CVE-2021-29922

library/std/src/net/parser.rs in Rust before 1.53.0 does not properly consider extraneous zero characters at the beginning of an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation.

9.1CVSS9AI score0.0026EPSS
CVE
CVE
added 2021/04/11 8:15 p.m.119 views

CVE-2021-28879

In the standard library in Rust before 1.52.0, the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again.

9.8CVSS9.4AI score0.00123EPSS
CVE
CVE
added 2021/04/14 7:15 a.m.118 views

CVE-2021-31162

In the standard library in Rust before 1.52.0, a double free can occur in the Vec::from_iter function if freeing the element panics.

9.8CVSS9.2AI score0.00827EPSS
CVE
CVE
added 2021/04/11 8:15 p.m.105 views

CVE-2020-36318

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

9.8CVSS9.2AI score0.00389EPSS
CVE
CVE
added 2024/04/10 4:15 p.m.64 views

CVE-2024-3566

A command inject vulnerability allows an attacker to perform command injection on Windows applications that indirectly depend on the CreateProcess function when the specific conditions are satisfied.

9.8CVSS9.6AI score0.0303EPSS
CVE
CVE
added 2018/10/08 3:29 p.m.48 views

CVE-2018-1000810

The Rust Programming Language Standard Library version 1.29.0, 1.28.0, 1.27.2, 1.27.1, 127.0, 126.2, 126.1, 126.0 contains a CWE-680: Integer Overflow to Buffer Overflow vulnerability in standard library that can result in buffer overflow. This attack appear to be exploitable via str::repeat, passe...

9.8CVSS9.5AI score0.00868EPSS