Lucene search

K
rustsecRustsecRUSTSEC-2019-0012
HistoryJul 19, 2019 - 12:00 p.m.

Memory corruption in SmallVec::grow()

2019-07-1912:00:00
rustsec.org
5

0.002 Low

EPSS

Percentile

61.9%

Attempting to call grow on a spilled SmallVec with a value less than the current capacity causes corruption of memory allocator data structures.

An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

Credits to @ehuss for discovering, reporting and fixing the bug.

CPENameOperatorVersion
smallvecge0.6.3
smallveclt0.6.10

0.002 Low

EPSS

Percentile

61.9%