CVE-2018-20991

NameCVE-2018-20991
DescriptionAn issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-smallvec (PTS)buster0.6.8-1fixed
bullseye1.4.2-2fixed
bookworm1.9.0-1fixed
sid, trixie1.13.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-smallvecsource(unstable)(not affected)

Notes

- rust-smallvec <not-affected> (Fixed before initial upload to archive)
https://rustsec.org/advisories/RUSTSEC-2018-0003.html

Search for package or bug name: Reporting problems