CVE-2018-20450

The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
References
Link Resource
https://github.com/evanmiller/libxls/issues/34 Issue Tracking Exploit Third Party Advisory
https://security.gentoo.org/glsa/202003-64
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*

Information

Published : 2018-12-25 09:29

Updated : 2020-03-30 10:15


NVD link : CVE-2018-20450

Mitre link : CVE-2018-20450


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

libxls_project

  • libxls