Heap-based Buffer Over-read Vulnerability in Libmobi 0.3

Heap-based Buffer Over-read Vulnerability in Libmobi 0.3

CVE-2018-11436 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

The buffer_addraw function in buffer.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.

Learn more about our Cis Benchmark Audit For Ibm I.