Basic search

K
debianDebianDEBIAN:DLA-1297-1:19AFC
HistoryMar 01, 2018 - 5:52 p.m.

[SECURITY] [DLA 1297-1] freexl security update

2018-03-0117:52:05
lists.debian.org
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.2%

Package : freexl
Version : 1.0.0b-1+deb7u5
CVE ID : CVE-2018-7435 CVE-2018-7436 CVE-2018-7437 CVE-2018-7438
CVE-2018-7439

Leon reported five heap-based buffer-overflow vulnerabilities in FreeXL.

CVE-2018-7435

There is a heap-based buffer over-read in the freexl::destroy_cell
function.

CVE-2018-7436

There is a heap-based buffer over-read in a pointer dereference of
the parse_SST function.

CVE-2018-7437

There is a heap-based buffer over-read in a memcpy call of the
parse_SST function.

CVE-2018-7438

There is a heap-based buffer over-read in the parse_unicode_string
function.

CVE-2018-7439

There is a heap-based buffer over-read in the function
read_mini_biff_next_record.

For Debian 7 "Wheezy", these problems have been fixed in version
1.0.0b-1+deb7u5.

We recommend that you upgrade your freexl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.2%

Related for DEBIAN:DLA-1297-1:19AFC