CVE-2017-9146

The TNEFFillMapi function in lib/ytnef.c in libytnef in ytnef through 1.9.2 does not ensure a nonzero count value before a certain memory allocation, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted tnef file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ytnef_project:ytnef:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/', 'name': 'FEDORA-2019-7d7083b8be', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ/ -

Information

Published : 2017-05-22 18:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-9146

Mitre link : CVE-2017-9146

CVE.ORG link : CVE-2017-9146


JSON object : View

Products Affected

ytnef_project

  • ytnef
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer