Vulnerabilities > CVE-2020-35917 - Use After Free vulnerability in Pyo3 Project Pyo3

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
pyo3-project
CWE-416

Summary

An issue was discovered in the pyo3 crate before 0.12.4 for Rust. There is a reference-counting error and use-after-free in From<Py<T>>.

Common Weakness Enumeration (CWE)