Use-after-free vulnerability in CMS Signing in openssl crate before 0.10.9 for Rust

Use-after-free vulnerability in CMS Signing in openssl crate before 0.10.9 for Rust

CVE-2018-20997 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in the openssl crate before 0.10.9 for Rust. A use-after-free occurs in CMS Signing.

Learn more about our Cms Pen Testing.