Source: libofx
Version: 1:0.9.14-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/libofx/libofx/issues/22

Hi,

The following vulnerability was published for libofx.

CVE-2019-9656[0]:
| An issue was discovered in LibOFX 0.9.14. There is a NULL pointer
| dereference in the function OFXApplication::startElement in the file
| lib/ofx_sgml.cpp, as demonstrated by ofxdump.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-9656
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9656
[1] https://github.com/libofx/libofx/issues/22

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to