Double Free Vulnerability in Crossbeam Crate

Double Free Vulnerability in Crossbeam Crate

CVE-2018-20996 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.

Learn more about our Web Application Penetration Testing UK.