CVE-2018-11230

jbig2_add_page in jbig2enc.cc in libjbig2enc.a in jbig2enc 0.29 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted file.
References
Link Resource
https://github.com/agl/jbig2enc/issues/61 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jbig2enc_project:jbig2enc:0.29:*:*:*:*:*:*:*

Information

Published : 2018-05-17 12:29

Updated : 2018-06-20 02:35


NVD link : CVE-2018-11230

Mitre link : CVE-2018-11230

Products Affected
No products.
CWE