CVE-2021-3404

In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1926965 Issue Tracking Third Party Advisory
https://github.com/Yeraze/ytnef/issues/86 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ytnef_project:ytnef:1.9.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

25 Apr 2022, 20:25

Type Values Removed Values Added
CWE CWE-119 CWE-787

10 Mar 2021, 20:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1926965 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1926965 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/Yeraze/ytnef/issues/86 - (MISC) https://github.com/Yeraze/ytnef/issues/86 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ytnef_project:ytnef:1.9.3:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

04 Mar 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-04 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3404

Mitre link : CVE-2021-3404

CVE.ORG link : CVE-2021-3404


JSON object : View

Products Affected

fedoraproject

  • fedora

ytnef_project

  • ytnef

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer