Lucene search

K
osvGoogleOSV:GHSA-69GW-HGJ3-45M7
HistoryAug 25, 2021 - 8:43 p.m.

Memory corruption in smallvec

2021-08-2520:43:58
Google
osv.dev
7

0.002 Low

EPSS

Percentile

61.9%

Attempting to call grow on a spilled SmallVec with a value less than the current capacity causes corruption of memory allocator data structures. An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

CPENameOperatorVersion
smallvecge0.6.3
smallveclt0.6.10

0.002 Low

EPSS

Percentile

61.9%