CVE

CVE-2018-20997

CVE-2018-20997

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.

Source: CVE-2018-20997

Exit mobile version