CVE-2017-6801

An issue was discovered in ytnef before 1.9.2. There is a potential out-of-bounds access with fields of Size 0 in TNEFParse() in libytnef.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ytnef_project:ytnef:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/', 'name': 'FEDORA-2019-7d7083b8be', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/ -

Information

Published : 2017-03-10 10:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6801

Mitre link : CVE-2017-6801

CVE.ORG link : CVE-2017-6801


JSON object : View

Products Affected

debian

  • debian_linux

ytnef_project

  • ytnef
CWE
CWE-125

Out-of-bounds Read