UbuntuUpdates.org

Bugs fixes in "vcftools"

Origin Bug number Title Date fixed
CVE CVE-2018-11130 The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or 2019-05-13
CVE CVE-2018-11129 The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or po 2019-05-13
CVE CVE-2018-11099 The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause information disclosure (heap-based buffer 2019-05-13
CVE CVE-2018-11130 The header::add_FORMAT_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or 2019-05-13
CVE CVE-2018-11129 The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause a denial of service (use-after-free) or po 2019-05-13
CVE CVE-2018-11099 The header::add_INFO_descriptor function in header.cpp in VCFtools 0.1.15 allows remote attackers to cause information disclosure (heap-based buffer 2019-05-13



About   -   Send Feedback to @ubuntu_updates