CVE-2018-20997

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0010.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rust-openssl_project:rust-openssl:*:*:*:*:*:*:*:*

History

27 Feb 2023, 19:19

Type Values Removed Values Added
First Time Rust-openssl Project rust-openssl
Rust-openssl Project
CPE cpe:2.3:a:openssl_project:openssl:*:*:*:*:*:*:*:* cpe:2.3:a:rust-openssl_project:rust-openssl:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20997

Mitre link : CVE-2018-20997

CVE.ORG link : CVE-2018-20997


JSON object : View

Products Affected

rust-openssl_project

  • rust-openssl
CWE
CWE-416

Use After Free