[Bug 1148286] New: VUL-1: CVE-2018-20997: rust-openssl: A use-after-free occurs in CMS Signing