Use-after-free vulnerability in VCFtools 0.1.15 allows remote attackers to cause denial of service or other impact via crafted vcf file

Use-after-free vulnerability in VCFtools 0.1.15 allows remote attackers to cause denial of service or other impact via crafted vcf file

CVE-2018-11130 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted vcf file.

Learn more about our Web Application Penetration Testing UK.