Skip to content

Buffer overflow in SmallVec::insert_many

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Sep 18, 2023

Package

cargo smallvec (Rust)

Affected versions

>= 0.6.3, < 0.6.14
>= 1.0.0, < 1.6.1

Patched versions

0.6.14
1.6.1

Description

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap. This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

References

Published by the National Vulnerability Database Jan 26, 2021
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jun 17, 2022
Last updated Sep 18, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.328%
(71st percentile)

Weaknesses

CVE ID

CVE-2021-25900

GHSA ID

GHSA-43w2-9j62-hq99

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.