CVE-2024-27308

NameCVE-2024-27308
DescriptionMio is a Metal I/O library for Rust. When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free. For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio. The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected. This vulnerability has been fixed in mio v0.8.11. All versions of mio between v0.7.2 and v0.8.10 are vulnerable. Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable. Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-mio (PTS)buster0.6.16-1fixed
bullseye0.6.23-1fixed
bookworm0.8.4-1fixed
sid, trixie0.8.11-1fixed
rust-mio-0.6 (PTS)bookworm0.6.23-3fixed
sid, trixie0.6.23-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-miosource(unstable)(not affected)
rust-mio-0.6source(unstable)(not affected)

Notes

- rust-mio <not-affected> (Windows-specific)
- rust-mio-0.6 <not-affected> (Vulnerable code not present)
https://rustsec.org/advisories/RUSTSEC-2024-0019.html

Search for package or bug name: Reporting problems