9.8
CRITICAL
CVE-2020-15254
Crossbeam-channel Incorrect `Vec` Capacity Handling Buffer Overflow
Description

Crossbeam is a set of tools for concurrent programming. In crossbeam-channel before version 0.4.4, the bounded channel incorrectly assumes that `Vec::from_iter` has allocated capacity that same as the number of iterator elements. `Vec::from_iter` does not actually guarantee that and may allocate extra memory. The destructor of the `bounded` channel reconstructs `Vec` from the raw pointer based on the incorrect assumes described above. This is unsound and causing deallocation with the incorrect capacity when `Vec::from_iter` has allocated different sizes with the number of iterator elements. This has been fixed in crossbeam-channel 0.4.4.

INFO

Published Date :

Oct. 16, 2020, 5:15 p.m.

Last Modified :

Aug. 5, 2022, 7:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-15254 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Crossbeam_project crossbeam
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15254.

URL Resource
https://github.com/RustSec/advisory-db/pull/425 Patch Third Party Advisory
https://github.com/crossbeam-rs/crossbeam/issues/539 Exploit Third Party Advisory
https://github.com/crossbeam-rs/crossbeam/pull/533 Exploit Patch Third Party Advisory
https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-v5m7-53cv-f3hx Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15254 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15254 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-401
  • Initial Analysis by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/crossbeam-rs/crossbeam/issues/539 No Types Assigned https://github.com/crossbeam-rs/crossbeam/issues/539 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/crossbeam-rs/crossbeam/pull/533 No Types Assigned https://github.com/crossbeam-rs/crossbeam/pull/533 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-v5m7-53cv-f3hx No Types Assigned https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-v5m7-53cv-f3hx Third Party Advisory
    Changed Reference Type https://github.com/RustSec/advisory-db/pull/425 No Types Assigned https://github.com/RustSec/advisory-db/pull/425 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:crossbeam_project:crossbeam:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.4
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Changed Description Crossbeam is a set of tools for concurrent programming. In crossbeam-channel before version 0.4.4, the bounded channel incorrectly assumes that `Vec::from_iter` has allocated capacity that same as the number of iterator elements. `Vec::from_iter` does not actually guarantee that and may allocate extra memory. The destructor of the `bounded` channel reconstructs `Vec` from the raw pointer based on the incorrect assumes described above. This is unsound and causing deallocation with the incorrect capacity when `Vec::from_iter` has allocated different sizes with the number of iterator elements. This has been fixed in crossbeam-channel 0.4.4. Crossbeam is a set of tools for concurrent programming. In crossbeam-channel before version 0.4.4, the bounded channel incorrectly assumes that `Vec::from_iter` has allocated capacity that same as the number of iterator elements. `Vec::from_iter` does not actually guarantee that and may allocate extra memory. The destructor of the `bounded` channel reconstructs `Vec` from the raw pointer based on the incorrect assumes described above. This is unsound and causing deallocation with the incorrect capacity when `Vec::from_iter` has allocated different sizes with the number of iterator elements. This has been fixed in crossbeam-channel 0.4.4.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15254 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.10%

score

0.80375

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability