Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000810
HistoryOct 08, 2018 - 3:00 p.m.

CVE-2018-1000810

2018-10-0815:00:00
mitre
www.cve.org
5

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

72.9%

The Rust Programming Language Standard Library version 1.29.0, 1.28.0, 1.27.2, 1.27.1, 127.0, 126.2, 126.1, 126.0 contains a CWE-680: Integer Overflow to Buffer Overflow vulnerability in standard library that can result in buffer overflow. This attack appear to be exploitable via str::repeat, passed a large number, can overflow an internal buffer. This vulnerability appears to have been fixed in 1.29.1.

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

72.9%