CVE-2019-15554 – smallvec
Package
Manager: cargo
Name: smallvec
Vulnerable Version: >=0.6.3 <0.6.10
Severity
Level: Critical
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.0042 pctl0.61141
Details
Memory corruption in smallvec Attempting to call grow on a spilled SmallVec with a value less than the current capacity causes corruption of memory allocator data structures. An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.
Metadata
Created: 2021-08-25T20:43:58Z
Modified: 2023-06-13T21:37:37Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/08/GHSA-69gw-hgj3-45m7/GHSA-69gw-hgj3-45m7.json
CWE IDs: ["CWE-787"]
Alternative ID: GHSA-69gw-hgj3-45m7
Finding: F111
Auto approve: 1