The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-25T17:00:00

Updated: 2024-08-05T11:58:19.160Z

Reserved: 2018-12-25T00:00:00

Link: CVE-2018-20450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-25T17:29:00.250

Modified: 2020-03-30T17:15:12.390

Link: CVE-2018-20450

cve-icon Redhat

No data.