ID CVE-2017-12111
Summary An exploitable out-of-bounds vulnerability exists in the xls_addCell function of libxls 1.4. A specially crafted XLS file with a formula record can cause memory corruption resulting in remote code execution. An attacker can send a malicious XLS file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-04-2022 - 19:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4173
gentoo GLSA-202003-64
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0463
Last major update 19-04-2022 - 19:15
Published 20-11-2017 - 22:29
Last modified 19-04-2022 - 19:15
Back to Top