Skip to content

Use of Uninitialized Resource in smallvec

High severity GitHub Reviewed Published Jan 6, 2022 to the GitHub Advisory Database • Updated Oct 2, 2023

Package

cargo smallvec (Rust)

Affected versions

< 0.6.13

Patched versions

0.6.13

Description

Affected versions of this crate called mem::uninitialized() to create values of a user-supplied type T. This is unsound e.g. if T is a reference type (which must be non-null and thus may not remain uninitialized). The flaw was corrected by avoiding the use of mem::uninitialized(), using MaybeUninit instead.

References

Published by the National Vulnerability Database Dec 27, 2021
Reviewed Jan 6, 2022
Published to the GitHub Advisory Database Jan 6, 2022
Last updated Oct 2, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS score

0.126%
(48th percentile)

Weaknesses

CVE ID

CVE-2018-25023

GHSA ID

GHSA-55m5-whcv-c49c

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.