Memory Corruption in SmallVec Crate: Grow Attempts with Insufficient Capacity

Memory Corruption in SmallVec Crate: Grow Attempts with Insufficient Capacity

CVE-2019-15554 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is memory corruption for certain grow attempts with less than the current capacity.

Learn more about our Web Application Penetration Testing UK.