An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-09-05T18:00:00Z

Updated: 2024-09-16T20:32:31.398Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2808

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-05T18:29:00.447

Modified: 2022-04-19T19:15:21.753

Link: CVE-2017-2808

cve-icon Redhat

No data.