Lucene search

K
cveTalosCVE-2017-12108
HistoryApr 24, 2018 - 7:29 p.m.

CVE-2017-12108

2018-04-2419:29:01
CWE-190
talos
web.nvd.nist.gov
47
cve-2017-12108
integer overflow
libxls
remote code execution
nvd
security vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.009

Percentile

82.9%

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
libxls_projectlibxlsMatch1.4
VendorProductVersionCPE
libxls_projectlibxls1.4cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "libxls",
    "vendor": "libxls",
    "versions": [
      {
        "status": "affected",
        "version": "1.4 readxl package 1.0.0 for R (tested using Microsoft R 4.3.1)"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.009

Percentile

82.9%