CVE-2019-3817

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.
Configurations

Configuration 1

cpe:2.3:a:rpm:libcomps:*:*:*:*:*:*:*:*

Information

Published : 2019-03-27 01:29

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3817

Mitre link : CVE-2019-3817

Products Affected
No products.
CWE