Vulnerability CVE-2019-15551


Published: 2019-08-26

Description:
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Servo -> Smallvec 

 References:
https://github.com/servo/rust-smallvec/issues/148
https://rustsec.org/advisories/RUSTSEC-2019-0009.html

Copyright 2024, cxsecurity.com

 

Back to Top