CVE-2017-2924

NameCVE-2017-2924
DescriptionAn exploitable heap-based buffer overflow vulnerability exists in the read_legacy_biff function of FreeXL 1.0.3. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1098-1, DSA-3976-1
Debian Bugs875691

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freexl (PTS)buster1.0.5-3fixed
bullseye1.0.6-1fixed
bookworm1.0.6-2fixed
sid, trixie2.0.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freexlsourcewheezy1.0.0b-1+deb7u4DLA-1098-1
freexlsourcejessie1.0.0g-1+deb8u4DSA-3976-1
freexlsourcestretch1.0.2-2+deb9u1DSA-3976-1
freexlsource(unstable)1.0.4-1875691

Notes

https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0431
https://www.gaia-gis.it/fossil/freexl/ci/40c17539ea56f0d8

Search for package or bug name: Reporting problems