Vulnerability Name:

CVE-2017-2807 (CCN-131178)

Assigned:2016-12-01
Published:2017-08-30
Updated:2022-04-19
Summary:An exploitable buffer overflow vulnerability exists in the tag parsing functionality of Ledger-CLI 3.1.1. A specially crafted journal file can cause an integer underflow resulting in code execution. An attacker can construct a malicious journal file to trigger this vulnerability.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-2807

Source: CCN
Type: Ledger Web site
Ledger CLI

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1779

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1895

Source: BID
Type: Third Party Advisory, VDB Entry
100543

Source: CCN
Type: BID-100543
Ledger CLI CVE-2017-2807 Remote Code Execution Vulnerability

Source: XF
Type: UNKNOWN
ledger-cve20172807-bo(131178)

Source: GENTOO
Type: UNKNOWN
GLSA-202004-05

Source: CCN
Type: Talos Vulnerability Report TALOS-2017-0303
Ledger CLI Tags Parsing Code Execution Vulnerability

Source: MISC
Type: Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0303

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ledger-cli:ledger:3.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20172807
    V
    CVE-2017-2807
    2022-06-30
    oval:org.opensuse.security:def:112540
    P
    ledger-3.2.1-3.3 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106029
    P
    ledger-3.2.1-3.3 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:62835
    P
    vorbis-tools-1.4.0-1.53 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62356
    P
    xorg-x11-devel-7.6.1-1.16 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63037
    P
    perl-YAML-LibYAML-0.69-3.3.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62355
    P
    xorg-x11-7.6_1-1.22 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:74290
    P
    Security update for libopenmpt (Moderate)
    2021-06-09
    oval:org.opensuse.security:def:93442
    P
    (Important)
    2021-03-24
    oval:org.opensuse.security:def:64224
    P
    Security update for gcc10, nvptx-tools (Moderate)
    2020-12-04
    oval:org.opensuse.security:def:62379
    P
    podman-1.8.0-4.20.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63175
    P
    postgresql-contrib-10-6.8 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62556
    P
    libimobiledevice-devel-1.2.0+git20170122.45fda81-1.44 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63401
    P
    nodejs8-8.15.1-3.14.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:64070
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:63728
    P
    Security update for avahi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64112
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:63862
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:63968
    P
    Security update for python3-requests (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74164
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:100155
    P
    Security update for ledger (Moderate)
    2019-08-14
    oval:org.opensuse.security:def:109914
    P
    Security update for ledger (Moderate)
    2019-07-21
    oval:com.ubuntu.xenial:def:201728070000000
    V
    CVE-2017-2807 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-05
    oval:com.ubuntu.artful:def:20172807000
    V
    CVE-2017-2807 on Ubuntu 17.10 (artful) - medium.
    2017-09-05
    oval:com.ubuntu.xenial:def:20172807000
    V
    CVE-2017-2807 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-05
    oval:com.ubuntu.bionic:def:20172807000
    V
    CVE-2017-2807 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-05
    oval:com.ubuntu.cosmic:def:201728070000000
    V
    CVE-2017-2807 on Ubuntu 18.10 (cosmic) - medium.
    2017-09-05
    oval:com.ubuntu.disco:def:201728070000000
    V
    CVE-2017-2807 on Ubuntu 19.04 (disco) - medium.
    2017-09-05
    oval:com.ubuntu.cosmic:def:20172807000
    V
    CVE-2017-2807 on Ubuntu 18.10 (cosmic) - medium.
    2017-09-05
    oval:com.ubuntu.bionic:def:201728070000000
    V
    CVE-2017-2807 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-05
    oval:com.ubuntu.trusty:def:20172807000
    V
    CVE-2017-2807 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-09-05
    BACK
    ledger-cli ledger 3.1.1