An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-11-20T00:00:00

Updated: 2022-04-19T18:24:24

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2896

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-20T22:29:00.293

Modified: 2022-06-03T19:51:28.667


Link: CVE-2017-2896

JSON object: View

cve-icon Redhat Information

No data.

CWE