Lucene search

K

Servo Security Vulnerabilities

cve
cve

CVE-2018-20991

An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.

9.8CVSS

9.2AI Score

0.002EPSS

2019-08-26 03:15 PM
27
2
cve
cve

CVE-2018-25023

An issue was discovered in the smallvec crate before 0.6.13 for Rust. It can create an uninitialized value of any type, including a reference type.

7.5CVSS

7.3AI Score

0.001EPSS

2021-12-27 12:15 AM
38
cve
cve

CVE-2019-15551

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.

9.8CVSS

9.3AI Score

0.002EPSS

2019-08-26 03:15 PM
30
cve
cve

CVE-2019-15554

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-26 03:15 PM
27
cve
cve

CVE-2021-25900

An issue was discovered in the smallvec crate before 0.6.14 and 1.x before 1.6.1 for Rust. There is a heap-based buffer overflow in SmallVec::insert_many.

9.8CVSS

9.5AI Score

0.003EPSS

2021-01-26 06:16 PM
123
2