Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTdjamMtaHZ4Zi1ncWg3

Use after free and double free in bitvec

An issue was discovered in the bitvec crate before 0.17.4 for Rust. BitVec to BitBox conversion leads to a use-after-free or double free.

Permalink: https://github.com/advisories/GHSA-7cjc-hvxf-gqh7
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTdjamMtaHZ4Zi1ncWg3
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: over 2 years ago
Updated: 11 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-7cjc-hvxf-gqh7, CVE-2020-35862
References: Repository: https://github.com/myrrlyn/bitvec
Blast Radius: 39.2

Affected Packages

cargo:bitvec
Dependent packages: 456
Dependent repositories: 10,002
Downloads: 47,909,130 total
Affected Version Ranges: >= 0.11.0, < 0.17.4
Fixed in: 0.17.4
All affected versions: 0.11.0, 0.11.1, 0.11.2, 0.11.3, 0.12.0, 0.13.0, 0.14.0, 0.15.0, 0.15.1, 0.15.2, 0.16.0, 0.16.1, 0.16.2, 0.17.0, 0.17.1, 0.17.2, 0.17.3
All unaffected versions: 0.1.0, 0.2.0, 0.3.0, 0.4.0, 0.5.0, 0.6.0, 0.8.0, 0.9.0, 0.10.0, 0.10.1, 0.10.2, 0.17.4, 0.18.0, 0.18.1, 0.18.3, 0.18.4, 0.18.5, 0.19.0, 0.19.1, 0.19.2, 0.19.3, 0.19.4, 0.19.5, 0.19.6, 0.20.0, 0.20.1, 0.20.2, 0.20.3, 0.20.4, 0.21.0, 0.21.1, 0.21.2, 0.22.0, 0.22.1, 0.22.2, 0.22.3, 1.0.0, 1.0.1