Vulnerabilities > CVE-2018-11230 - Use After Free vulnerability in Jbig2Enc Project Jbig2Enc 0.29

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

jbig2_add_page in jbig2enc.cc in libjbig2enc.a in jbig2enc 0.29 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Jbig2Enc_Project
1

Common Weakness Enumeration (CWE)