Launchpad.net

CVE 2018-20991

An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free.

See the CVE page on Mitre.org for more details.

References