CVE-2018-20997

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0010.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:openssl_project:openssl:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 06:15

Updated : 2019-08-30 12:41


NVD link : CVE-2018-20997

Mitre link : CVE-2018-20997

Products Affected
No products.
CWE