ID CVE-2017-12108
Summary An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 28-01-2023 - 01:40)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0460
Last major update 28-01-2023 - 01:40
Published 24-04-2018 - 19:29
Last modified 28-01-2023 - 01:40
Back to Top