CVE-2019-25085

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. It is recommended to apply a patch to fix this issue. The identifier VDB-216789 was assigned to this vulnerability.
References
Configurations

Configuration 1

cpe:2.3:a:gnome:gvariant_database:*:*:*:*:*:*:*:*

Information

Published : 2022-12-26 07:15

Updated : 2023-01-05 03:19


NVD link : CVE-2019-25085

Mitre link : CVE-2019-25085

Products Affected
No products.
CWE