Merge ~federicoquattrin/ubuntu-cve-tracker:update_CVE_2023_7101 into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merged at revision: 45cf57c157d46d156dc9feabd44d143e90f6e56c
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:update_CVE_2023_7101
Merge into: ubuntu-cve-tracker:master
Diff against target: 48 lines (+10/-7)
1 file modified
active/CVE-2023-7101 (+10/-7)
Reviewer Review Type Date Requested Status
Leonidas S. Barbosa Approve
Review via email: mp+466184@code.launchpad.net

Commit message

updated CVE-2023-7101

Description of the change

updated CVE-2023-7101

To post a comment you must log in.
Revision history for this message
Leonidas S. Barbosa (leosilvab) :
review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2023-7101 b/active/CVE-2023-7101
2index 8ac1b75..156a810 100644
3--- a/active/CVE-2023-7101
4+++ b/active/CVE-2023-7101
5@@ -1,3 +1,4 @@
6+PublicDateAtUSN: 2023-12-24 22:15:00 UTC
7 Candidate: CVE-2023-7101
8 PublicDate: 2023-12-24 22:15:00 UTC
9 References:
10@@ -5,6 +6,7 @@ References:
11 https://github.com/haile01/perl_spreadsheet_excel_rce_poc
12 https://github.com/runrig/spreadsheet-parseexcel/issues/33
13 https://www.cve.org/CVERecord?id=CVE-2023-7101
14+ https://ubuntu.com/security/notices/USN-6781-1
15 Description:
16 Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing
17 Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code
18@@ -19,7 +21,7 @@ Bugs:
19 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059450
20 Priority: medium
21 Discovered-by:
22-Assigned-to: federicoquattrin
23+Assigned-to:
24 CVSS:
25 nvd: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H [7.8 HIGH]
26
27@@ -27,14 +29,15 @@ Patches_libspreadsheet-parseexcel-perl:
28 upstream: https://github.com/jmcnamara/spreadsheet-parseexcel/commit/bd3159277e745468e2c553417b35d5d7dc7405bc
29 upstream_libspreadsheet-parseexcel-perl: released (0.6500-4)
30 trusty_libspreadsheet-parseexcel-perl: ignored (end of standard support)
31+trusty/esm_libspreadsheet-parseexcel-perl: released (0.5800-1ubuntu0.1~esm1)
32 xenial_libspreadsheet-parseexcel-perl: ignored (end of standard support)
33-esm-apps/xenial_libspreadsheet-parseexcel-perl: needs-triage
34+esm-apps/xenial_libspreadsheet-parseexcel-perl: released (0.6500-1ubuntu0.16.04.1~esm1)
35 bionic_libspreadsheet-parseexcel-perl: ignored (end of standard support)
36-esm-apps/bionic_libspreadsheet-parseexcel-perl: needs-triage
37-focal_libspreadsheet-parseexcel-perl: needs-triage
38-esm-apps/focal_libspreadsheet-parseexcel-perl: needs-triage
39-jammy_libspreadsheet-parseexcel-perl: needs-triage
40-esm-apps/jammy_libspreadsheet-parseexcel-perl: needs-triage
41+esm-apps/bionic_libspreadsheet-parseexcel-perl: released (0.6500-1ubuntu0.18.04.1~esm1)
42+focal_libspreadsheet-parseexcel-perl: released (0.6500-1ubuntu0.20.04.1)
43+esm-apps/focal_libspreadsheet-parseexcel-perl: not-affected (0.6500-1ubuntu0.20.04.1)
44+jammy_libspreadsheet-parseexcel-perl: released (0.6500-1.1ubuntu0.1)
45+esm-apps/jammy_libspreadsheet-parseexcel-perl: not-affected (0.6500-1.1ubuntu0.1)
46 lunar_libspreadsheet-parseexcel-perl: ignored (end of life, was needs-triage)
47 mantic_libspreadsheet-parseexcel-perl: needs-triage
48 noble_libspreadsheet-parseexcel-perl: not-affected (0.6600-1)

Subscribers

People subscribed via source and target branches