Vulnerability CVE-2017-2808


Published: 2017-09-05   Modified: 2017-09-06

Description:
An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ledger-cli -> Ledger 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html
http://www.securityfocus.com/bid/100546
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0304

Copyright 2024, cxsecurity.com

 

Back to Top