Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-36317
HistoryApr 11, 2021 - 12:00 a.m.

CVE-2020-36317

2021-04-1100:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.0%

In the standard library in Rust before 1.49.0, String::retain() function
has a panic safety problem. It allows creation of a non-UTF-8 Rust string
when the provided closure panics. This bug could result in a memory safety
violation when other string APIs assume that UTF-8 encoding is used on the
same string.

Bugs

Notes

Author Note
litios on trusty, the vulnerable code is in src/liballoc/string.rs.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchrustc< 1.51.0+dfsg1+llvm-1~exp3ubuntu1~20.04.2UNKNOWN
ubuntu14.04noarchrustc< anyUNKNOWN
ubuntu16.04noarchrustc< anyUNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.0%