CVE-2021-28877

CVE-2021-28877

In the standard library in Rust before 1.51.0, the Zip implementation calls __iterator_get_unchecked() for the same index more than once when nested. This bug can lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait.

Source: CVE-2021-28877

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다