Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0zamNoLTlxZ3AtNDg0NM4AArrG

Generated code can read and write out of bounds in safe code

Code generated by flatbuffers' compiler is unsafe but not marked as such.
See https://github.com/google/flatbuffers/issues/6627 for details.

All users that use generated code by flatbuffers compiler are recommended to:

  1. not expose flatbuffer generated code as part of their public APIs
  2. audit their code and look for any usage of follow, push, or any method that uses them
    (e.g. self_follow).
  3. Carefuly go through the crates' documentation to understand which "safe" APIs are not
    intended to be used.
Permalink: https://github.com/advisories/GHSA-3jch-9qgp-4844
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0zamNoLTlxZ3AtNDg0NM4AArrG
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-3jch-9qgp-4844
References: Repository: https://github.com/google/flatbuffers
Blast Radius: 28.9

Affected Packages

cargo:flatbuffers
Dependent packages: 53
Dependent repositories: 897
Downloads: 9,918,634 total
Affected Version Ranges: < 22.9.29
Fixed in: 22.9.29
All affected versions: 0.1.0, 0.2.0, 0.2.1, 0.3.0, 0.4.0, 0.5.0, 0.6.0, 0.6.1, 0.7.0, 0.8.0, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.8.6, 0.9.0, 2.0.0, 2.1.0, 2.1.1, 2.1.2
All unaffected versions: 22.9.29, 22.10.26, 22.12.6, 23.1.21, 23.5.26, 24.3.25