Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-2897 First vendor Publication 2017-11-20
Vendor Cve Last vendor Modification 2022-06-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2897

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-08-24 TRUFFLEHUNTER TALOS-2017-0404 attack attempt
RuleID : 44093 - Revision : 1 - Type : FILE-OFFICE
2017-08-24 TRUFFLEHUNTER TALOS-2017-0404 attack attempt
RuleID : 44092 - Revision : 1 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2018-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4173.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4173
GENTOO https://security.gentoo.org/glsa/202003-64
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0404

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-06-14 00:27:25
  • Multiple Updates
2022-04-20 00:23:36
  • Multiple Updates
2021-05-04 13:01:44
  • Multiple Updates
2021-04-22 02:15:19
  • Multiple Updates
2020-05-23 00:59:59
  • Multiple Updates
2018-04-18 09:19:30
  • Multiple Updates
2017-12-12 17:22:07
  • Multiple Updates
2017-11-21 05:20:38
  • First insertion