icon

We found results for “

WS-2019-0500

Good to know:

icon

Date: June 6, 2019

Attempting to call grow on a spilled SmallVec with a value equal to the current capacity causes it to free the existing data. This performs a double free immediately and may lead to use-after-free on subsequent accesses to the SmallVec contents. An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

Language: RUST

Severity Score

Severity Score

Weakness Type (CWE)

Code

CWE-17

Double Free

CWE-415

Top Fix

icon

Upgrade Version

Upgrade to version v0.6.10

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): LOCAL
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): REQUIRED
Scope (S): UNCHANGED
Confidentiality (C): NONE
Integrity (I): NONE
Availability (A): HIGH

Do you need more information?

Contact Us