CVE-2017-12108 (NVD)

2018-04-24

An exploitable integer overflow vulnerability exists in the xls_preparseWorkSheet function of libxls 1.4 when handling a MULBLANK record. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

Products Libxls
Type Integer Overflow or Wraparound (CWE-190)
First patch - None (likely due to unavailable code)
Links https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0460