Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTJmNWotM21ocS14djU4

Double free in sys-info

Affected versions of sys-info use a static, global, list to store temporary disk information while running. The function that cleans up this list, DFCleanup, assumes a single threaded environment and will try to free the same memory twice in a multithreaded environment. This results in consistent double-frees and segfaults when calling sys_info::disk_info from multiple threads at once. The issue was fixed by moving the global variable into a local scope.

Permalink: https://github.com/advisories/GHSA-2f5j-3mhq-xv58
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTJmNWotM21ocS14djU4
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: over 2 years ago
Updated: 11 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-2f5j-3mhq-xv58, CVE-2020-36434
References: Repository: https://github.com/FillZpp/sys-info-rs
Blast Radius: 31.0

Affected Packages

cargo:sys-info
Dependent packages: 120
Dependent repositories: 1,449
Downloads: 8,878,155 total
Affected Version Ranges: < 0.8.0
Fixed in: 0.8.0
All affected versions: 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.2.1, 0.2.2, 0.2.3, 0.2.4, 0.2.5, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.4.0, 0.4.1, 0.5.0, 0.5.1, 0.5.2, 0.5.3, 0.5.4, 0.5.5, 0.5.6, 0.5.7, 0.5.8, 0.5.9, 0.5.10, 0.6.0, 0.6.1, 0.7.0
All unaffected versions: 0.8.0, 0.9.0, 0.9.1