CVE-2018-11504

The islist function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.
References
Configurations

Configuration 1

cpe:2.3:a:discount_project:discount:2.2.3:a:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-05-26 09:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-11504

Mitre link : CVE-2018-11504

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read