From 59f61265306e3e3533fd53bc60eed7c6966f2ebc Mon Sep 17 00:00:00 2001 From: JOE1994 Date: Sun, 24 Jan 2021 22:08:46 -0500 Subject: [PATCH 1/2] Report 0098-ash to RustSec --- crates/ash/RUSTSEC-0000-0000.md | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 crates/ash/RUSTSEC-0000-0000.md diff --git a/crates/ash/RUSTSEC-0000-0000.md b/crates/ash/RUSTSEC-0000-0000.md new file mode 100644 index 000000000..97124e84d --- /dev/null +++ b/crates/ash/RUSTSEC-0000-0000.md @@ -0,0 +1,18 @@ +```toml +[advisory] +id = "RUSTSEC-0000-0000" +package = "ash" +date = "2021-01-07" +url = "https://github.com/MaikKlein/ash/issues/354" +categories = ["memory-exposure"] + +[versions] +patched = [] +``` + +# Reading on uninitialized memory may cause UB ( `util::read_spv()` ) + +Affected versions of this crate passes an uninitialized buffer to a user-provided `Read` implementation. + +Arbitrary `Read` implementations can read from the uninitialized buffer (memory exposure) and also can return incorrect number of bytes written to the buffer. +Reading from uninitialized memory produces undefined values that can quickly invoke undefined behavior. From 951dd54930954473c3a8c2d9a925d53b611d170b Mon Sep 17 00:00:00 2001 From: Youngsuk Kim Date: Fri, 9 Apr 2021 19:15:13 -0400 Subject: [PATCH 2/2] Add 'informational = unsound' --- crates/ash/RUSTSEC-0000-0000.md | 1 + 1 file changed, 1 insertion(+) diff --git a/crates/ash/RUSTSEC-0000-0000.md b/crates/ash/RUSTSEC-0000-0000.md index 97124e84d..a0ad93091 100644 --- a/crates/ash/RUSTSEC-0000-0000.md +++ b/crates/ash/RUSTSEC-0000-0000.md @@ -5,6 +5,7 @@ package = "ash" date = "2021-01-07" url = "https://github.com/MaikKlein/ash/issues/354" categories = ["memory-exposure"] +informational = "unsound" [versions] patched = []