Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2910

Published: 2 December 2020

An exploitable Out-of-bounds Write vulnerability exists in the xls_addCell function of libxls 2.0. A specially crafted xls file can cause a memory corruption resulting in remote code execution. An attacker can send malicious xls file to trigger this vulnerability.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
r-cran-readxl
Launchpad, Ubuntu, Debian
impish Ignored
(end of life)
trusty Does not exist

bionic Needs triage

focal Needs triage

hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
groovy Ignored
(end of life)
jammy Needs triage

upstream Needs triage

xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H