Bug 1492201 (CVE-2017-2816) - CVE-2017-2816 libofx: Stack-based buffer over-write in sanitize_proprietary_tags function in lib/ofx_preproc.cpp
Summary: CVE-2017-2816 libofx: Stack-based buffer over-write in sanitize_proprietary_t...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2017-2816
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1492202 1492203
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-09-15 19:03 UTC by Pedro Sampaio
Modified: 2019-09-29 14:22 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:25:36 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2017-09-15 19:03:29 UTC
An exploitable buffer overflow vulnerability exists in the tag parsing functionality of LibOFX 0.9.11. A specially crafted OFX file can cause a write out of bounds resulting in a buffer overflow on the stack. An attacker can construct a malicious OFX file to trigger this vulnerability.

Upstream bug:

https://github.com/libofx/libofx/issues/9

References:

https://bugzilla.novell.com/show_bug.cgi?id=1058673
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0317

Comment 1 Pedro Sampaio 2017-09-15 19:03:49 UTC
Created libofx tracking bugs for this issue:

Affects: epel-all [bug 1492202]
Affects: fedora-all [bug 1492203]

Comment 2 Product Security DevOps Team 2019-06-08 03:25:36 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.