CVE-2017-2808

An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ledger-cli:ledger:3.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-05 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2808

Mitre link : CVE-2017-2808

CVE.ORG link : CVE-2017-2808


JSON object : View

Products Affected

ledger-cli

  • ledger
CWE
CWE-416

Use After Free