CVE-2019-3817

high

Description

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

References

https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046

https://access.redhat.com/errata/RHSA-2019:3898

https://access.redhat.com/errata/RHSA-2019:3583

Details

Source: Mitre, NVD

Published: 2019-03-27

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High