CVE-2019-16140

An issue was discovered in the chttp crate before 0.1.3 for Rust. There is a use-after-free during buffer conversion.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2019-0016.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:isahc_project:isahc:0.1.2:*:*:*:*:*:*:*

Information

Published : 2019-09-09 12:15

Updated : 2019-09-09 06:46


NVD link : CVE-2019-16140

Mitre link : CVE-2019-16140

Products Affected
No products.
CWE