CVE-2018-20450

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
Overview
  • CVE ID
  • CVE-2018-20450
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-12-25T17:29:00
  • Last Modified Date
  • 2020-03-30T17:15:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/evanmiller/libxls/issues/34 Issue Tracking Exploit Third Party Advisory
https://security.gentoo.org/glsa/202003-64
History
Created Old Value New Value Data Type Notes
2022-05-10 16:45:51 Added to TrackCVE
2022-12-03 15:44:54 2018-12-25T17:29Z 2018-12-25T17:29:00 CVE Published Date updated
2022-12-03 15:44:54 2020-03-30T17:15:12 CVE Modified Date updated
2022-12-03 15:44:54 Modified Vulnerability Status updated