Skip to content

Double free in stack_dst

Critical severity GitHub Reviewed Published Sep 1, 2021 to the GitHub Advisory Database • Updated Jun 13, 2023

Package

cargo stack_dst (Rust)

Affected versions

< 0.6.1

Patched versions

0.6.1

Description

Affected versions of stack_dst used a push_inner function that increased the internal length of the array and then called val.clone(). If the val.clone() call panics, the stack could drop an already dropped element or drop uninitialized memory. This issue was fixed in 2a4d538 by increasing the length of the array after elements are cloned.

References

Published by the National Vulnerability Database Mar 5, 2021
Reviewed Aug 30, 2021
Published to the GitHub Advisory Database Sep 1, 2021
Last updated Jun 13, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.222%
(61st percentile)

Weaknesses

CVE ID

CVE-2021-28034

GHSA ID

GHSA-8mjx-h23h-w2pg
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.