The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
References
Link Resource
https://github.com/evanmiller/libxls/issues/34 Issue Tracking Exploit Third Party Advisory
https://security.gentoo.org/glsa/202003-64
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T17:00:00

Updated: 2020-03-30T16:06:07

Reserved: 2018-12-25T00:00:00


Link: CVE-2018-20450

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-25T17:29:00.250

Modified: 2020-03-30T17:15:12.390


Link: CVE-2018-20450

JSON object: View

cve-icon Redhat Information

No data.

CWE