CVE-2021-28876

CVE-2021-28876

In the standard library in Rust before 1.52.0, the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait.

Source: CVE-2021-28876

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다