CVE-2019-3817

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rpm:libcomps:*:*:*:*:*:*:*:*

Information

Published : 2019-03-27 06:29

Updated : 2019-10-09 16:49


NVD link : CVE-2019-3817

Mitre link : CVE-2019-3817


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

rpm

  • libcomps