An exploitable heap based buffer overflow vulnerability exists in the 'read_biff_next_record function' of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-16T17:03:55.269Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:03.860

Modified: 2022-06-13T19:05:21.947

Link: CVE-2017-2923

cve-icon Redhat

No data.