Use After Free Affecting dnf package, versions <0:4.2.7-6.el8


medium

Snyk CVSS

    Attack Complexity High
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.55% (78th percentile)
Expand this section
NVD
8.8 high
Expand this section
Red Hat
7.5 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS8-DNF-2018371
  • published 26 Jul 2021
  • disclosed 21 Jan 2019

How to fix?

Upgrade Centos:8 dnf to version 0:4.2.7-6.el8 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream dnf package and not the dnf package as distributed by Centos. See How to fix? for Centos:8 relevant fixed versions and status.

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.