HistoryEditJSON (OSV)

RUSTSEC-2018-0003

Possible double free during unwinding in SmallVec::insert_many

Reported
Issued
Package
smallvec (crates.io)
Type
Vulnerability
Keywords
#memory-corruption
Aliases
References
CVSS Score
9.8 CRITICAL
CVSS Details
Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Patched
  • >=0.6.3
  • ^0.3.4
  • ^0.4.5
  • ^0.5.1
Unaffected
  • <0.3.2

Description

If an iterator passed to SmallVec::insert_many panicked in Iterator::next, destructors were run during unwinding while the vector was in an inconsistent state, possibly causing a double free (a destructor running on two copies of the same value).

This is fixed in smallvec 0.6.3 by ensuring that the vector's length is not updated to include moved items until they have been removed from their original positions. Items may now be leaked if Iterator::next panics, but they will not be dropped more than once.

Thank you to @Vurich for reporting this bug.

Advisory available under CC0-1.0 license.