The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-17T19:00:00

Updated: 2019-05-27T22:06:02

Reserved: 2018-05-15T00:00:00


Link: CVE-2018-11129

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-17T19:29:00.650

Modified: 2019-05-27T23:29:00.387


Link: CVE-2018-11129

JSON object: View

cve-icon Redhat Information

No data.

CWE