An issue was discovered in the cache crate through 2021-01-01 for Rust. A raw pointer is dereferenced.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2021-0006.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-22T09:02:59

Updated: 2021-01-22T09:02:59

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-25903

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-26T18:16:22.443

Modified: 2021-02-12T15:44:53.880


Link: CVE-2021-25903

JSON object: View

cve-icon Redhat Information

No data.

CWE