Bug ID 1148286
Summary VUL-1: CVE-2018-20997: rust-openssl: A use-after-free occurs in CMS Signing
Classification openSUSE
Product openSUSE Distribution
Version Leap 15.0
Hardware Other
URL https://smash.suse.de/issue/241139/
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Security
Assignee hellcp@mailbox.org
Reporter atoptsoglou@suse.com
QA Contact security-team@suse.de
Found By Security Response Team
Blocker ---

CVE-2018-20997

An issue was discovered in the openssl crate before 0.10.9 for Rust. A
use-after-free occurs in CMS Signing.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20997
https://rustsec.org/advisories/RUSTSEC-2018-0010.html


You are receiving this mail because: