CVE-2018-11129

high

Description

The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.

References

https://usn.ubuntu.com/3974-1/

https://lists.debian.org/debian-lts-announce/2019/05/msg00039.html

http://seclists.org/fulldisclosure/2018/May/43

Details

Source: Mitre, NVD

Published: 2018-05-17

Updated: 2019-05-27

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High