Double Free Vulnerability in smallvec Crate

Double Free Vulnerability in smallvec Crate

CVE-2019-15551 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.

Learn more about our Web Application Penetration Testing UK.