Vulnerability CVE-2019-3817


Published: 2019-03-27

Description:
A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
RPM -> Libcomps 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3817
https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046
https://github.com/rpm-software-management/libcomps/issues/41

Copyright 2024, cxsecurity.com

 

Back to Top