CVE-2019-15551

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.
References
Configurations

Configuration 1

cpe:2.3:a:servo:smallvec:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 03:15

Updated : 2019-09-03 03:02


NVD link : CVE-2019-15551

Mitre link : CVE-2019-15551

Products Affected
No products.
CWE