CVE-2019-3817 (libcomps)

A use-after-free flaw has been discovered in libcomps before version 0.1.10 in the way ObjMRTrees are merged. An attacker, who is able to make an application read a crafted comps XML file, may be able to crash the application or execute malicious code.
Source: NIST
CVE-2019-3817 (libcomps)