An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T14:39:09

Updated: 2024-08-05T00:49:13.774Z

Reserved: 2019-08-25T00:00:00

Link: CVE-2019-15551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-26T15:15:12.000

Modified: 2019-09-03T15:02:25.547

Link: CVE-2019-15551

cve-icon Redhat

No data.