CVE-2017-2923

high

Description

An exploitable heap based buffer overflow vulnerability exists in the 'read_biff_next_record function' of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

References

https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430

https://www.debian.org/security/2017/dsa-3976

Details

Source: Mitre, NVD

Published: 2018-04-24

Updated: 2022-06-13

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High