CVE-2017-12141

In ytnef 1.9.2, a heap-based buffer overflow vulnerability was found in the function TNEFFillMapi in ytnef.c, which allows attackers to cause a denial of service via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ytnef_project:ytnef:1.9.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/', 'name': 'FEDORA-2019-7d7083b8be', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/ -

Information

Published : 2017-08-02 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12141

Mitre link : CVE-2017-12141

CVE.ORG link : CVE-2017-12141


JSON object : View

Products Affected

ytnef_project

  • ytnef
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer