CVE-2020-36318

NameCVE-2020-36318
DescriptionIn the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs986803

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rustc (PTS)jessie, jessie (lts)1.34.2+dfsg1-1~deb8u1vulnerable
stretch (security), stretch (lts), stretch1.41.1+dfsg1-1~deb9u1vulnerable
buster1.41.1+dfsg1-1~deb10u1vulnerable
bullseye1.48.0+dfsg1-2vulnerable
bookworm1.63.0+dfsg1-2fixed
trixie1.70.0+dfsg1-7fixed
sid1.70.0+dfsg1-9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rustcsourcejessie(unfixed)end-of-life
rustcsource(unstable)1.53.0+dfsg1-1986803

Notes

[bullseye] - rustc <no-dsa> (Minor issue)
[buster] - rustc <no-dsa> (Minor issue)
[stretch] - rustc <no-dsa> (Minor issue)
https://github.com/rust-lang/rust/issues/79808
https://github.com/rust-lang/rust/pull/79814

Search for package or bug name: Reporting problems