CVE-2018-20450

The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
References
Link Resource
https://github.com/evanmiller/libxls/issues/34 Issue Tracking Exploit Third Party Advisory
https://security.gentoo.org/glsa/202003-64
Configurations

Configuration 1 (hide)

cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-25 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20450

Mitre link : CVE-2018-20450

CVE.ORG link : CVE-2018-20450


JSON object : View

Products Affected

libxls_project

  • libxls
CWE
CWE-415

Double Free