An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-17T00:51:06.588Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-12108

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:01.440

Modified: 2023-01-28T01:40:30.947

Link: CVE-2017-12108

cve-icon Redhat

No data.