Advisory Database
  • Advisories
  • Dependency Scanning
  1. cargo
  2. ›
  3. redox_uefi_std
  4. ›
  5. GHSA-58xc-hpvq-8473

GHSA-58xc-hpvq-8473: Redox UEFI Safe API can cause heap-buffer-overflow

May 6, 2025

ffi::nstr() should be marked unsafe, since a pointer to a buffer without a trailing 0 value will cause a heap buffer overflow.

References

  • github.com/advisories/GHSA-58xc-hpvq-8473
  • gitlab.redox-os.org/redox-os/uefi
  • gitlab.redox-os.org/redox-os/uefi/-/commit/b711d47e815665b0ec8949e39292ad8e3fdd0756
  • rustsec.org/advisories/RUSTSEC-2025-0032.html

Code Behaviors & Features

Detect and mitigate GHSA-58xc-hpvq-8473 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 0.1.8 before 0.1.14

Fixed versions

  • 0.1.14

Solution

Upgrade to version 0.1.14 or above.

Weakness

  • CWE-122: Heap-based Buffer Overflow

Source file

cargo/redox_uefi_std/GHSA-58xc-hpvq-8473.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:52 +0000.