Vulnerability CVE-2017-2777


Published: 2018-09-17

Description:
An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Iceni -> Argus 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0271

Copyright 2024, cxsecurity.com

 

Back to Top