Related Vulnerabilities: CVE-2017-5992  

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.

Severity High

Remote Yes

Type Xml external entity injection

Description

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.

AVG-629 python-openpyxl, python2-openpyxl 2.4.0-1 2.4.1-1 High Fixed

http://www.openwall.com/lists/oss-security/2017/02/07/5
https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1
https://bitbucket.org/openpyxl/openpyxl/issues/749