Source: libofx
Version: 1:0.9.11-3
Severity: grave
Tags: upstream security

Hi,

the following vulnerability was published for libofx.

CVE-2017-2816[0]:
| An exploitable buffer overflow vulnerability exists in the tag parsing
| functionality of LibOFX 0.9.11. A specially crafted OFX file can cause
| a write out of bounds resulting in a buffer overflow on the stack. An
| attacker can construct a malicious OFX file to trigger this
| vulnerability.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-2816
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2816
[1] https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0317

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to