CVE-2017-2808

high

Description

An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.

References

https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0304

https://security.gentoo.org/glsa/202004-05

http://www.securityfocus.com/bid/100546

http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00031.html

Details

Source: Mitre, NVD

Published: 2017-09-05

Updated: 2022-04-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High