ID CVE-2018-11230
Summary jbig2_add_page in jbig2enc.cc in libjbig2enc.a in jbig2enc 0.29 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted file.
References
Vulnerable Configurations
  • cpe:2.3:a:jbig2enc_project:jbig2enc:0.29:*:*:*:*:*:*:*
    cpe:2.3:a:jbig2enc_project:jbig2enc:0.29:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 20-06-2018 - 14:35)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://github.com/agl/jbig2enc/issues/61
Last major update 20-06-2018 - 14:35
Published 17-05-2018 - 12:29
Last modified 20-06-2018 - 14:35
Back to Top