CVE-2017-2816

An exploitable buffer overflow vulnerability exists in the tag parsing functionality of LibOFX 0.9.11. A specially crafted OFX file can cause a write out of bounds resulting in a buffer overflow on the stack. An attacker can construct a malicious OFX file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/100828 Broken Link Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2017/11/msg00038.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-26 Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0317 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:libofx_project:libofx:0.9.11:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

28 Jan 2023, 02:00

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2017/11/msg00038.html - (MLIST) https://lists.debian.org/debian-lts-announce/2017/11/msg00038.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/100828 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/100828 - Broken Link, Third Party Advisory, VDB Entry
References (GENTOO) https://security.gentoo.org/glsa/201908-26 - (GENTOO) https://security.gentoo.org/glsa/201908-26 - Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2017-09-13 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2816

Mitre link : CVE-2017-2816

CVE.ORG link : CVE-2017-2816


JSON object : View

Products Affected

libofx_project

  • libofx

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer