ID CVE-2017-2923
Summary An exploitable heap based buffer overflow vulnerability exists in the 'read_biff_next_record function' of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:freexl_project:freexl:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freexl_project:freexl:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-06-2022 - 19:05)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 100807
debian DSA-3976
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430
Last major update 13-06-2022 - 19:05
Published 24-04-2018 - 19:29
Last modified 13-06-2022 - 19:05
Back to Top