Bug 1747330 (CVE-2019-15551)

Summary: CVE-2019-15551 rust-smallvec: Double-free and use-after-free in SmallVec::grow()
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: igor.raits, rust-sig
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-30 07:07:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1747331    
Bug Blocks:    

Description Dhananjay Arunesh 2019-08-30 07:02:59 UTC
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.

Reference:
https://github.com/servo/rust-smallvec/issues/148

Comment 1 Dhananjay Arunesh 2019-08-30 07:03:15 UTC
Created rust-smallvec tracking bugs for this issue:

Affects: fedora-29 [bug 1747331]

Comment 2 Dhananjay Arunesh 2019-08-30 07:03:37 UTC
External References:

https://rustsec.org/advisories/RUSTSEC-2019-0009.html

Comment 3 Product Security DevOps Team 2019-08-30 07:07:24 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.