CVE-2019-3817

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpm:libcomps:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-27 13:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3817

Mitre link : CVE-2019-3817

CVE.ORG link : CVE-2019-3817


JSON object : View

Products Affected

rpm

  • libcomps
CWE
CWE-416

Use After Free