The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-08T17:00:00

Updated: 2024-08-05T17:57:57.631Z

Reserved: 2017-07-08T00:00:00

Link: CVE-2017-11110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-08T17:29:00.463

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-11110

cve-icon Redhat

No data.