CVE-2019-1000014

Erlang/OTP Rebar3 version 3.7.0 through 3.7.5 contains a Signing oracle vulnerability in Package registry verification that can result in Package modifications not detected, allowing code execution. This attack appears to be exploitable via Victim fetches packages from malicious/compromised mirror. This vulnerability appears to have been fixed in 3.8.0.
References
Link Resource
https://github.com/erlang/rebar3/pull/1986 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:erlang:rebar3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-04 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1000014

Mitre link : CVE-2019-1000014

CVE.ORG link : CVE-2019-1000014


JSON object : View

Products Affected

erlang

  • rebar3