An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-11-15T00:00:00

Updated: 2022-04-19T18:20:07

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-12108

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-24T19:29:01.440

Modified: 2023-01-28T01:40:30.947


Link: CVE-2017-12108

JSON object: View

cve-icon Redhat Information

No data.

CWE