ID CVE-2017-2808
Summary An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:ledger-cli:ledger:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ledger-cli:ledger:3.1.1:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-04-2022 - 19:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 100546
gentoo GLSA-202004-05
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0304
suse
  • openSUSE-SU-2019:1779
  • openSUSE-SU-2019:1895
Last major update 19-04-2022 - 19:15
Published 05-09-2017 - 18:29
Last modified 19-04-2022 - 19:15
Back to Top