CVE-2018-20991

An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0003.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:servo:smallvec:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20991

Mitre link : CVE-2018-20991

CVE.ORG link : CVE-2018-20991


JSON object : View

Products Affected

servo

  • smallvec
CWE
CWE-415

Double Free