Bug 1747330 (CVE-2019-15551) - CVE-2019-15551 rust-smallvec: Double-free and use-after-free in SmallVec::grow()
Summary: CVE-2019-15551 rust-smallvec: Double-free and use-after-free in SmallVec::grow()
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-15551
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1747331
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-30 07:02 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:26 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-30 07:07:24 UTC
Embargoed:


Attachments (Terms of Use)

Description Dhananjay Arunesh 2019-08-30 07:02:59 UTC
An issue was discovered in the smallvec crate before 0.6.10 for Rust. There is a double free for certain grow attempts with the current capacity.

Reference:
https://github.com/servo/rust-smallvec/issues/148

Comment 1 Dhananjay Arunesh 2019-08-30 07:03:15 UTC
Created rust-smallvec tracking bugs for this issue:

Affects: fedora-29 [bug 1747331]

Comment 2 Dhananjay Arunesh 2019-08-30 07:03:37 UTC
External References:

https://rustsec.org/advisories/RUSTSEC-2019-0009.html

Comment 3 Product Security DevOps Team 2019-08-30 07:07:24 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.