Lucene search

K
osvGoogleOSV:RUSTSEC-2019-0009
HistoryJun 06, 2019 - 12:00 p.m.

Double-free and use-after-free in SmallVec::grow()

2019-06-0612:00:00
Google
osv.dev
6

0.002 Low

EPSS

Percentile

61.9%

Attempting to call grow on a spilled SmallVec with a value equal to the current capacity causes it to free the existing data. This performs a double free immediately and may lead to use-after-free on subsequent accesses to the SmallVec contents.

An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

Credits to @ehuss for discovering, reporting and fixing the bug.

CPENameOperatorVersion
smallveclt0.6.10
smallvecge0.6.5

0.002 Low

EPSS

Percentile

61.9%