CVE-2017-2923

An exploitable heap based buffer overflow vulnerability exists in the 'read_biff_next_record function' of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freexl_project:freexl:1.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

13 Jun 2022, 19:05

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/100807 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/100807 - Broken Link
CWE CWE-119 CWE-787

Information

Published : 2018-04-24 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2923

Mitre link : CVE-2017-2923

CVE.ORG link : CVE-2017-2923


JSON object : View

Products Affected

freexl_project

  • freexl

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write