SAP SAPCAR 721.510 has a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted CAR archive file received from an untrusted remote source. The problem is that the length of data written is an arbitrary number found within the file. The vendor response is SAP Security Note 2441560.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-10T17:00:00

Updated: 2024-08-05T16:48:22.649Z

Reserved: 2017-05-08T00:00:00

Link: CVE-2017-8852

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-10T17:29:00.187

Modified: 2017-08-16T01:29:21.883

Link: CVE-2017-8852

cve-icon Redhat

No data.