ID CVE-2017-2897
Summary An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-06-2022 - 19:16)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4173
gentoo GLSA-202003-64
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0404
Last major update 13-06-2022 - 19:16
Published 20-11-2017 - 22:29
Last modified 13-06-2022 - 19:16
Back to Top