CVE-2019-15554

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.
References
Configurations

Configuration 1

cpe:2.3:a:servo:smallvec:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 03:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15554

Mitre link : CVE-2019-15554

Products Affected
No products.
CWE