ID CVE-2017-2777
Summary An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:iceni:argus:6.6.05:*:*:*:*:*:*:*
    cpe:2.3:a:iceni:argus:6.6.05:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-04-2022 - 19:15)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0271
Last major update 19-04-2022 - 19:15
Published 17-09-2018 - 17:29
Last modified 19-04-2022 - 19:15
Back to Top