Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title tnef regression update
Informations
Name DSA-3798 First vendor Publication 2017-03-01
Vendor Debian Last vendor Modification 2017-03-29
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

DSA-3798-1 for tnef introduced a regression that caused crashes on some attachments.

For the stable distribution (jessie), this problem has been fixed in version 1.4.9-1+deb8u2.

We recommend that you upgrade your tnef packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3798

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-125 Out-of-bounds Read
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8489b17872.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2b28a055f2.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2882ae75b.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-02.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ab43d1d240.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7de130a80d.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cc029be02d.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3798.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-839.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-03-29 17:20:51
  • Multiple Updates
2017-03-03 13:24:04
  • Multiple Updates
2017-03-01 09:23:32
  • First insertion