Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in r-cran-readxl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in r-cran-readxl
ID: DSA-4173-1
Distribution: Debian
Plattformen: Debian stretch
Datum: Mo, 16. April 2018, 22:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2919
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2897
Applikationen: r-cran-readxl

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4173-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 16, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : r-cran-readxl
CVE ID : CVE-2017-2896 CVE-2017-2897 CVE-2017-2919 CVE-2017-12110
CVE-2017-12111

Marcin Noga discovered multiple vulnerabilities in readxl, a GNU R
package to read Excel files (via the integrated libxls library), which
could result in the execution of arbitrary code if a malformed
spreadsheet is processed.

For the stable distribution (stretch), these problems have been fixed in
version 0.1.1-1+deb9u1.

We recommend that you upgrade your r-cran-readxl packages.

For the detailed security status of r-cran-readxl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/r-cran-readxl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=DzaJ
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung