CVE-2019-25085

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. It is recommended to apply a patch to fix this issue. The identifier VDB-216789 was assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:gvariant_database:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:25

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en GNOME gvdb. Ha sido clasificado como crítico. Esto afecta a la función gvdb_table_write_contents_async del fichero gvdb-builder.c. La manipulación conduce al use after free. Es posible iniciar el ataque de forma remota. El nombre del parche es d83587b2a364eb9a9a53be7e6a708074e252de14. Se recomienda aplicar un parche para solucionar este problema. A esta vulnerabilidad se le asignó el identificador VDB-216789.

05 Jan 2023, 03:19

Type Values Removed Values Added
References (MISC) https://github.com/GNOME/gvdb/commit/d83587b2a364eb9a9a53be7e6a708074e252de14 - (MISC) https://github.com/GNOME/gvdb/commit/d83587b2a364eb9a9a53be7e6a708074e252de14 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.216789 - (MISC) https://vuldb.com/?ctiid.216789 - Third Party Advisory
References (MISC) https://vuldb.com/?id.216789 - (MISC) https://vuldb.com/?id.216789 - Third Party Advisory
First Time Gnome gvariant Database
Gnome
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:gnome:gvariant_database:*:*:*:*:*:*:*:*

26 Dec 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-26 07:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25085

Mitre link : CVE-2019-25085

CVE.ORG link : CVE-2019-25085


JSON object : View

Products Affected

gnome

  • gvariant_database
CWE
CWE-416

Use After Free