CVE-2018-20996

An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2018-0009.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crossbeam_project:crossbeam:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-20996

Mitre link : CVE-2018-20996

CVE.ORG link : CVE-2018-20996


JSON object : View

Products Affected

crossbeam_project

  • crossbeam
CWE
CWE-415

Double Free