CVE-2017-2816

NameCVE-2017-2816
DescriptionAn exploitable buffer overflow vulnerability exists in the tag parsing functionality of LibOFX 0.9.11. A specially crafted OFX file can cause a write out of bounds resulting in a buffer overflow on the stack. An attacker can construct a malicious OFX file to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1192-1
Debian Bugs875801

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libofx (PTS)buster1:0.9.14-1+deb10u1fixed
bullseye1:0.9.15-3fixed
trixie, bookworm1:0.10.9-1fixed
sid1:0.10.9-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libofxsourcewheezy1:0.9.4-2.1+deb7u1DLA-1192-1
libofxsourcejessie1:0.9.10-1+deb8u1
libofxsourcestretch1:0.9.10-2+deb9u1
libofxsource(unstable)1:0.9.11-4875801

Notes

https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0317
https://github.com/libofx/libofx/commit/a70934eea95c76a7737b83773bffe8738935082d
https://github.com/libofx/libofx/issues/9

Search for package or bug name: Reporting problems