ID CVE-2017-11110
Summary The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.
References
Vulnerable Configurations
  • cpe:2.3:a:fossies:catdoc:0.95:*:*:*:*:*:*:*
    cpe:2.3:a:fossies:catdoc:0.95:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://bugzilla.redhat.com/show_bug.cgi?id=1468471
Last major update 03-10-2019 - 00:03
Published 08-07-2017 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top