Lucene search

K
cveTalosCVE-2017-2897
HistoryNov 20, 2017 - 10:29 p.m.

CVE-2017-2897

2017-11-2022:29:00
CWE-787
talos
web.nvd.nist.gov
41
4
cve-2017-2897
out-of-bounds write
libxls 1.4
memory corruption
remote code execution
xls
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.014

Percentile

86.4%

An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
libxls_projectlibxlsMatch1.4.0
VendorProductVersionCPE
libxls_projectlibxls1.4.0cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "libxls",
    "vendor": "libxls",
    "versions": [
      {
        "status": "affected",
        "version": "1.4"
      }
    ]
  }
]

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.014

Percentile

86.4%