CVE-2018-20991

An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0003.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:servo:smallvec:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 03:15

Updated : 2019-08-30 06:37


NVD link : CVE-2018-20991

Mitre link : CVE-2018-20991

Products Affected
No products.
CWE