ID CVE-2018-11130
Summary The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.
References
Vulnerable Configurations
  • cpe:2.3:a:vcftools_project:vcftools:0.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:vcftools_project:vcftools:0.1.15:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 27-05-2019 - 23:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
fulldisc 20180516 vcftools 0.1.15 vuln bugs
mlist [debian-lts-announce] 20190527 [SECURITY] [DLA 1807-1] vcftools security update
ubuntu USN-3974-1
Last major update 27-05-2019 - 23:29
Published 17-05-2018 - 19:29
Last modified 27-05-2019 - 23:29
Back to Top