Vulnerability CVE-2017-8358


Published: 2017-04-30

Description:
LibreOffice before 2017-03-17 has an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function in vcl/source/filter/jpeg/jpegc.cxx.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libreoffice -> Libreoffice 

 References:
http://www.securityfocus.com/bid/98395
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=889
https://github.com/LibreOffice/core/commit/6e6e54f944a5ebb49e9110bdeff844d00a96c56c

Copyright 2024, cxsecurity.com

 

Back to Top