Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-11110

Published: 8 July 2017

The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.

Notes

AuthorNote
sbeattie
reproducer in redhat bug report

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
catdoc
Launchpad, Ubuntu, Debian
trusty
Released (0.94.4-1.1+deb8u1build0.14.04.1)
upstream
Released (1:0.95-3)
xenial
Released (1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.16.04.1)
yakkety Ignored
(end of life)
zesty
Released (1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1build0.17.04.1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H