CVE-2017-2806

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2017-0302/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lexmark:perceptive_document_filters:11.3.0.2228:*:*:*:*:*:*:*
cpe:2.3:a:lexmark:perceptive_document_filters:11.3.0.2400:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-20 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2806

Mitre link : CVE-2017-2806

CVE.ORG link : CVE-2017-2806


JSON object : View

Products Affected

lexmark

  • perceptive_document_filters
CWE
CWE-125

Out-of-bounds Read