CVE-2019-3817

CVE Details

Release Date:2019-03-27

Description


A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

See more information about CVE-2019-3817 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.8 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (createrepo_c)ELSA-2019-35832019-11-14
Oracle Linux version 8 (dnf)ELSA-2019-35832019-11-14
Oracle Linux version 8 (dnf-plugins-core)ELSA-2019-35832019-11-14
Oracle Linux version 8 (libcomps)ELSA-2019-35832019-11-14
Oracle Linux version 8 (libdnf)ELSA-2019-35832019-11-14
Oracle Linux version 8 (librepo)ELSA-2019-35832019-11-14
Oracle Linux version 8 (librhsm)ELSA-2019-35832019-11-14
Oracle Linux version 8 (libsolv)ELSA-2019-35832019-11-14
Oracle Linux version 8 (microdnf)ELSA-2019-35832019-11-14



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete