Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-25085
HistoryDec 26, 2022 - 7:15 a.m.

CVE-2019-25085

2022-12-2607:15:00
Debian Security Bug Tracker
security-tracker.debian.org
13

0.001 Low

EPSS

Percentile

50.9%

A vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. It is recommended to apply a patch to fix this issue. The identifier VDB-216789 was assigned to this vulnerability.

0.001 Low

EPSS

Percentile

50.9%

Related for DEBIANCVE:CVE-2019-25085