5.9
MEDIUM
CVE-2017-20004
Rust Standard Library MutexGuard Cross-Thread Serialization Vulnerability
Description

In the standard library in Rust before 1.19.0, there is a synchronization problem in the MutexGuard object. MutexGuards can be used across threads with any types, allowing for memory safety issues through race conditions.

INFO

Published Date :

April 14, 2021, 7:15 a.m.

Last Modified :

April 20, 2021, 10:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-20004 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-20004 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rust-lang rust
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-20004.

URL Resource
https://github.com/rust-lang/rust/issues/41622 Patch Third Party Advisory
https://github.com/rust-lang/rust/pull/41624 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs for the Rust standard library

Rust

Updated: 2 months, 4 weeks ago
48 stars 2 fork 2 watcher
Born at : July 1, 2021, 8:28 p.m. This repo has been linked 16 different CVEs too.

Rust语言安全相关分析

rust rust-sec rust-security fuzz rust-crate

Rust

Updated: 4 months, 4 weeks ago
23 stars 2 fork 2 watcher
Born at : Oct. 31, 2018, 5:44 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-20004 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-20004 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/rust-lang/rust/issues/41622 No Types Assigned https://github.com/rust-lang/rust/issues/41622 Patch, Third Party Advisory
    Changed Reference Type https://github.com/rust-lang/rust/pull/41624 No Types Assigned https://github.com/rust-lang/rust/pull/41624 Patch, Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:* versions up to (excluding) 1.19.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-20004 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-20004 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29397

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability