CVE-2019-15551

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:servo:smallvec:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15551

Mitre link : CVE-2019-15551

CVE.ORG link : CVE-2019-15551


JSON object : View

Products Affected

servo

  • smallvec
CWE
CWE-415

Double Free