An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-04-20T18:00:00

Updated: 2024-08-05T14:02:07.911Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-20T18:59:01.640

Modified: 2022-04-19T19:15:21.613

Link: CVE-2017-2806

cve-icon Redhat

No data.