RUSTSEC-2023-0045

See a problem?
Source
https://rustsec.org/advisories/RUSTSEC-2023-0045
Import Source
https://github.com/rustsec/advisory-db/blob/osv/crates/RUSTSEC-2023-0045.json
JSON Data
https://api.osv.dev/v1/vulns/RUSTSEC-2023-0045
Aliases
Published
2023-06-21T12:00:00Z
Modified
2023-11-08T04:23:47.381762Z
Summary
memoffset allows reading uninitialized memory
Details

memoffset allows attempt of reading data from address 0 with arbitrary type. This behavior is an undefined behavior because address 0 to std::mem::size_of<T> may not have valid bit-pattern with T. Old implementation dereferences uninitialized memory obtained from std::mem::align_of. Older implementation prior to it allows using uninitialized data obtained from std::mem::uninitialized with arbitrary type then compute offset by taking the address of field-projection. This may also result in an undefined behavior for "father" that includes (directly or transitively) type that does not allow to be uninitialized.

This flaw was corrected by using std::ptr::addr_of in https://github.com/Gilnaa/memoffset/pull/50.

References

Affected packages

crates.io / memoffset

Package

Affected ranges

Type
SEMVER
Events
Introduced
0.0.0-0
Fixed
0.6.2

Ecosystem specific

{
    "affected_functions": null,
    "affects": {
        "os": [],
        "functions": [
            "memoffset::offset_of"
        ],
        "arch": []
    }
}

Database specific

{
    "cvss": null,
    "informational": "unsound",
    "categories": [
        "memory-corruption"
    ]
}