GHSA-mm7v-vpv8-xfc3

Suggest an improvement
Source
https://github.com/advisories/GHSA-mm7v-vpv8-xfc3
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/08/GHSA-mm7v-vpv8-xfc3/GHSA-mm7v-vpv8-xfc3.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-mm7v-vpv8-xfc3
Aliases
Published
2021-08-25T20:44:59Z
Modified
2023-11-08T04:01:14.162214Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Double free in smallvec
Details

Attempting to call grow on a spilled SmallVec with a value equal to the current capacity causes it to free the existing data. This performs a double free immediately and may lead to use-after-free on subsequent accesses to the SmallVec contents. An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

Database specific
{
    "nvd_published_at": null,
    "cwe_ids": [
        "CWE-415"
    ],
    "severity": "CRITICAL",
    "github_reviewed": true,
    "github_reviewed_at": "2021-08-19T21:22:23Z"
}
References

Affected packages

crates.io / smallvec

Package

Affected ranges

Type
SEMVER
Events
Introduced
0.6.5
Fixed
0.6.10

Ecosystem specific

{
    "affected_functions": [
        "smallvec::SmallVec::grow"
    ]
}