Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title catdoc security update
Informations
Name DSA-3917 First vendor Publication 2017-07-23
Vendor Debian Last vendor Modification 2017-07-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A heap-based buffer underflow flaw was discovered in catdoc, a text extractor for MS-Office files, which may lead to denial of service (application crash) or have unspecified other impact, if a specially crafted file is processed.

For the oldstable distribution (jessie), this problem has been fixed in version 0.94.4-1.1+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 1:0.94.3~git20160113.dbc9ec6+dfsg-1+deb9u1.

For the testing distribution (buster), this problem has been fixed in version 1:0.95-3.

For the unstable distribution (sid), this problem has been fixed in version 1:0.95-3.

We recommend that you upgrade your catdoc packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3917

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-841.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1037.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3917.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-828.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-25 13:24:40
  • Multiple Updates
2017-07-23 17:22:31
  • First insertion