Use-After-Free Vulnerability in Ledger-CLI 3.1.1 Account Parsing Component

Use-After-Free Vulnerability in Ledger-CLI 3.1.1 Account Parsing Component

CVE-2017-2808 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.

Learn more about our User Device Pen Test.