Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxls: Multiple vulnerabilities
Informations
Name GLSA-202003-64 First vendor Publication 2020-03-30
Vendor Gentoo Last vendor Modification 2020-03-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libxls, the worst of which could result in the arbitrary execution of code.

Background

libxls is a C library for reading Excel files in the nasty old binary OLE format, plus a command-line tool for converting XLS to CSV.

Description

Multiple vulnerabilities have been discovered in libxls. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to process a specially crafted Excel file using libxls, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libxls users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxls-1.5.2"

References

[ 1 ] CVE-2017-12110 : https://nvd.nist.gov/vuln/detail/CVE-2017-12110
[ 2 ] CVE-2017-12111 : https://nvd.nist.gov/vuln/detail/CVE-2017-12111
[ 3 ] CVE-2017-2896 : https://nvd.nist.gov/vuln/detail/CVE-2017-2896
[ 4 ] CVE-2017-2897 : https://nvd.nist.gov/vuln/detail/CVE-2017-2897
[ 5 ] CVE-2017-2919 : https://nvd.nist.gov/vuln/detail/CVE-2017-2919
[ 6 ] CVE-2018-20450 : https://nvd.nist.gov/vuln/detail/CVE-2018-20450
[ 7 ] CVE-2018-20452 : https://nvd.nist.gov/vuln/detail/CVE-2018-20452

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-64

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-64.xml

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-415 Double Free
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 2

Snort® IPS/IDS

Date Description
2017-10-17 TRUFFLEHUNTER TALOS-2017-0462 attack attempt
RuleID : 44594 - Revision : 1 - Type : FILE-OFFICE
2017-10-17 TRUFFLEHUNTER TALOS-2017-0462 attack attempt
RuleID : 44593 - Revision : 1 - Type : FILE-OFFICE
2017-10-17 TRUFFLEHUNTER TALOS-2017-0463 attack attempt
RuleID : 44590 - Revision : 1 - Type : FILE-OFFICE
2017-10-17 TRUFFLEHUNTER TALOS-2017-0463 attack attempt
RuleID : 44589 - Revision : 1 - Type : FILE-OFFICE
2017-08-29 TRUFFLEHUNTER TALOS-2017-0426 attack attempt
RuleID : 44164 - Revision : 1 - Type : FILE-OFFICE
2017-08-29 TRUFFLEHUNTER TALOS-2017-0426 attack attempt
RuleID : 44163 - Revision : 1 - Type : FILE-OFFICE
2017-08-24 TRUFFLEHUNTER TALOS-2017-0403 attack attempt
RuleID : 44102 - Revision : 1 - Type : FILE-OFFICE
2017-08-24 TRUFFLEHUNTER TALOS-2017-0403 attack attempt
RuleID : 44101 - Revision : 1 - Type : FILE-OFFICE
2017-08-24 TRUFFLEHUNTER TALOS-2017-0404 attack attempt
RuleID : 44093 - Revision : 1 - Type : FILE-OFFICE
2017-08-24 TRUFFLEHUNTER TALOS-2017-0404 attack attempt
RuleID : 44092 - Revision : 1 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2018-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4173.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-30 17:19:21
  • First insertion