CVE-2019-3817

CVE-2019-3817

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.

Source: CVE-2019-3817

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다