Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTk1NXAtcmM1aC1oZzZo

Double free in arenavec

Affected versions of this crate did not guard against potential panics that may happen from user-provided functions T::default() and T::drop().

Panic within T::default() leads to dropping uninitialized T, when it is invoked from common::Slice::<T, H>::new(). Panic within T::drop() leads to double drop of T, when it is invoked either from common::SliceVec::<T, H>::resize_with() or common::SliceVec::<T, H>::resize()

Either case causes memory corruption in the heap memory.

Permalink: https://github.com/advisories/GHSA-955p-rc5h-hg6h
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTk1NXAtcmM1aC1oZzZo
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: 11 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-955p-rc5h-hg6h, CVE-2021-29931
References: Repository: https://github.com/ibabushkin/arenavec
Blast Radius: 1.0

Affected Packages

cargo:arenavec
Dependent packages: 0
Dependent repositories: 0
Downloads: 1,213 total
Affected Version Ranges: <= 0.1.1
No known fixed version
All affected versions: 0.1.0, 0.1.1