CVE-2018-11504

The islist function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file, as demonstrated by mkd2html.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:discount_project:discount:2.2.3:a:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-26 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-11504

Mitre link : CVE-2018-11504

CVE.ORG link : CVE-2018-11504


JSON object : View

Products Affected

debian

  • debian_linux

discount_project

  • discount
CWE
CWE-125

Out-of-bounds Read