Show plain JSON{"acknowledgement": "This issue was discovered by Riccardo Schirone (Red Hat Product Security).", "affected_release": [{"advisory": "RHSA-2019:3898", "cpe": "cpe:/a:redhat:rhel_extras_other:7", "package": "libcomps-0:0.1.8-13.el7", "product_name": "Red Hat Enterprise Linux 7 Extras", "release_date": "2019-11-18T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "createrepo_c-0:0.11.0-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "dnf-0:4.2.7-6.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "dnf-plugins-core-0:4.0.8-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libcomps-0:0.1.11-2.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libdnf-0:0.35.1-8.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "librepo-0:1.10.3-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "librhsm-0:0.0.3-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "libsolv-0:0.7.4-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "microdnf-0:3.0.1-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "createrepo_c-0:0.11.0-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "dnf-0:4.2.7-6.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "dnf-plugins-core-0:4.0.8-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "libcomps-0:0.1.11-2.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "libdnf-0:0.35.1-8.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "librepo-0:1.10.3-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "librhsm-0:0.0.3-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "libsolv-0:0.7.4-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}, {"advisory": "RHSA-2019:3583", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "microdnf-0:3.0.1-3.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2019-11-05T00:00:00Z"}], "bugzilla": {"description": "libcomps: use after free when merging two objmrtrees", "id": "1668005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1668005"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-416", "details": ["A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.", "A use-after-free flaw has been discovered in libcomps in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code."], "name": "CVE-2019-3817", "public_date": "2019-01-21T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2019-3817\nhttps://nvd.nist.gov/vuln/detail/CVE-2019-3817"], "threat_severity": "Moderate"}