CVE-2019-1010127

NameCVE-2019-1010127
DescriptionVCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of Service or possibly other impact (eg. code execution or information disclosure). The component is: The header::add_FILTER_descriptor method in header.cpp. The attack vector is: The victim must open a specially crafted VCF file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vcftools (PTS)buster0.1.16-1fixed
bullseye0.1.16-2fixed
sid, trixie, bookworm0.1.16-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vcftoolssourcejessie0.1.12+dfsg-1+deb8u1
vcftoolssourcestretch0.1.14+dfsg-4+deb9u1
vcftoolssource(unstable)0.1.16-1

Notes

https://github.com/vcftools/vcftools/commit/00a5b615a61054f23c01a04ebb6790a55029f695 (v0.1.16)
https://github.com/vcftools/vcftools/commit/e94e2992e2c0f4cc95864a42fe470c040f95712e (v0.1.16)
https://github.com/vcftools/vcftools/commit/d657d60e37f5d705f9dbb578b516db6e420fb424 (v0.1.16)
https://github.com/vcftools/vcftools/commit/f6453c581b8113053a25689226920f7ded2e8270 (fix for typo in warning log message))
CVE-2019-1010127 is a different issue than CVE-2018-11099, CVE-2018-11129 and
CVE-2018-11130 but covered with same set of upstream commits.

Search for package or bug name: Reporting problems