Double Free Vulnerability in Rust's VecDeque::make_contiguous

Double Free Vulnerability in Rust's VecDeque::make_contiguous

CVE-2020-36318 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In the standard library in Rust before 1.49.0, VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free.

Learn more about our Web Application Penetration Testing UK.