VCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of Service or possibly other impact (eg. code execution or information disclosure). The component is: The header::add_FILTER_descriptor method in header.cpp. The attack vector is: The victim must open a specially crafted VCF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-25T18:35:30

Updated: 2024-08-05T03:07:18.079Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010127

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-25T19:15:12.613

Modified: 2019-07-30T14:15:14.530

Link: CVE-2019-1010127

cve-icon Redhat

No data.