An exploitable Out-of-bounds Write vulnerability exists in the xls_addCell function of libxls 2.0. A specially crafted xls file can cause a memory corruption resulting in remote code execution. An attacker can send malicious xls file to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0417 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-12-02T17:26:55

Updated: 2020-12-02T17:26:55

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2910

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-02T18:15:12.133

Modified: 2020-12-04T21:15:47.217


Link: CVE-2017-2910

JSON object: View

cve-icon Redhat Information

No data.

CWE