CVE-2018-20450

The read_MSAT function in ole.c in libxls 1.4.0 has a double free that allows attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2017-2897.
Configurations

Configuration 1

cpe:2.3:a:libxls_project:libxls:1.4.0:*:*:*:*:*:*:*

Information

Published : 2018-12-25 05:29

Updated : 2020-03-30 05:15


NVD link : CVE-2018-20450

Mitre link : CVE-2018-20450

Products Affected
No products.
CWE