CVE-2019-3817

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-3817
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-3817.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-3817
Related
Published
2019-03-27T13:29:01Z
Modified
2024-05-14T07:13:30.754284Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

References

Affected packages

Git / github.com/rpm-software-management/libcomps

Affected ranges

Type
GIT
Repo
https://github.com/rpm-software-management/libcomps
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

libcomps-0.*

libcomps-0.1.1-1
libcomps-0.1.3
libcomps-0.1.4
libcomps-0.1.4-4
libcomps-0.1.5
libcomps-0.1.6
libcomps-0.1.7
libcomps-0.1.8
libcomps-0.1.9