Skip to content

Generated code can read and write out of bounds in safe code

Critical severity GitHub Reviewed Published Jun 16, 2022 to the GitHub Advisory Database • Updated Jan 8, 2023

Package

cargo flatbuffers (Rust)

Affected versions

< 22.9.29

Patched versions

22.9.29

Description

Code generated by flatbuffers' compiler is unsafe but not marked as such.
See google/flatbuffers#6627 for details.

All users that use generated code by flatbuffers compiler are recommended to:

  1. not expose flatbuffer generated code as part of their public APIs
  2. audit their code and look for any usage of follow, push, or any method that uses them
    (e.g. self_follow).
  3. Carefuly go through the crates' documentation to understand which "safe" APIs are not
    intended to be used.

References

Published to the GitHub Advisory Database Jun 16, 2022
Reviewed Jun 16, 2022
Last updated Jan 8, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-3jch-9qgp-4844

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.