The buffer_addraw function in buffer.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-30T13:00:00

Updated: 2024-08-05T08:10:13.997Z

Reserved: 2018-05-24T00:00:00

Link: CVE-2018-11436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-30T13:29:00.400

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-11436

cve-icon Redhat

No data.