6.8
CVSSv2

CVE-2017-2808

Published: 05/09/2017 Updated: 19/04/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a user to load a journal file to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ledger-cli ledger 3.1.1

Vendor Advisories

Debian Bug report logs - #876660 ledger: CVE-2017-2807: Ledger CLI Tags Parsing Code Execution Vulnerability Package: src:ledger; Maintainer for src:ledger is David Bremner <bremner@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 24 Sep 2017 16:03:02 UTC Severity: important Tags: fixed-u ...
Debian Bug report logs - #870900 CVE-2017-12481 CVE-2017-12482 Package: ledger; Maintainer for ledger is David Bremner <bremner@debianorg>; Source for ledger is src:ledger (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 6 Aug 2017 08:45:07 UTC Severity: normal Tags: fixed-upstream ...
Debian Bug report logs - #876659 ledger: CVE-2017-2808: Ledger CLI Account Directive Use-After-Free Vulnerability Package: src:ledger; Maintainer for src:ledger is David Bremner <bremner@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 24 Sep 2017 16:00:05 UTC Severity: important Tags: fi ...