Page 6 of 36 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the futures-task crate before 0.3.6 for Rust. futures_task::waker may cause a use-after-free in a non-static type situation. Se detectó un problema en la crate futures-task versiones anteriores a 0.3.6 para Rust. La función futures_task::waker puede causar un uso de la memoria previamente liberada en una situación de tipo no estático. • https://rustsec.org/advisories/RUSTSEC-2020-0060.html • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the futures-task crate before 0.3.5 for Rust. futures_task::noop_waker_ref allows a NULL pointer dereference. Se detectó un problema en la crate futures-task versiones anteriores a 0.3.5 para Rust. La función futures_task::noop_waker_ref permite una desreferencia del puntero NULL. • https://rustsec.org/advisories/RUSTSEC-2020-0061.html • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the futures-util crate before 0.3.2 for Rust. FuturesUnordered can lead to data corruption because Sync is mishandled. Se detectó un problema en la crate futures-util versiones anteriores a 0.3.2 para Rust. La función FuturesUnordered puede conllevar a una corrupción de los datos porque Sync es manejada inapropiadamente. • https://rustsec.org/advisories/RUSTSEC-2020-0062.html •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the socket2 crate before 0.3.16 for Rust. It has false expectations about the std::net::SocketAddr memory representation. Se detectó un problema en la crate socket2 versiones anteriores a 0.3.16 para Rust. Presenta falsas expectativas sobre la representación de la memoria de la función std::net::SocketAddr. • https://rustsec.org/advisories/RUSTSEC-2020-0079.html •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

async-h1 is an asynchronous HTTP/1.1 parser for Rust (crates.io). There is a request smuggling vulnerability in async-h1 before version 2.3.0. This vulnerability affects any webserver that uses async-h1 behind a reverse proxy, including all such Tide applications. If the server does not read the body of a request which is longer than some buffer length, async-h1 will attempt to read a subsequent request from the body content starting at that offset into the body. One way to exploit this vulnerability would be for an adversary to craft a request such that the body contains a request that would not be noticed by a reverse proxy, allowing it to forge forwarded/x-forwarded headers. • https://github.com/http-rs/async-h1/releases/tag/v2.3.0 https://github.com/http-rs/async-h1/security/advisories/GHSA-4vr9-8cjf-vf9c • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •