Lucene search

K
cveTalosCVE-2017-12110
HistoryNov 20, 2017 - 10:29 p.m.

CVE-2017-12110

2017-11-2022:29:00
CWE-190
talos
web.nvd.nist.gov
53
vulnerability
integer overflow
libxls
remote code execution
memory corruption
nvd
cve-2017-12110

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.031

Percentile

91.1%

An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.

Affected configurations

Nvd
Vulners
Node
libxls_projectlibxlsMatch1.4
VendorProductVersionCPE
libxls_projectlibxls1.4cpe:2.3:a:libxls_project:libxls:1.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "libxls",
    "vendor": "libxls",
    "versions": [
      {
        "status": "affected",
        "version": "1.4"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.031

Percentile

91.1%