Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title TNEF: Multiple vulnerabilities
Informations
Name GLSA-201708-02 First vendor Publication 2017-08-17
Vendor Gentoo Last vendor Modification 2017-08-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in TNEF, the worst of which allows remote attackers to cause a Denial of Service condition.

Background

TNEF is a program for unpacking MIME attachments of type
"application/ms-tnef".

Description

Multiple vulnerabilities have been discovered in TNEF. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to process a specially crafted MIME attachment of type "application/ms-tnef" using TNEF, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All TNEF users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/tnef-1.4.15"

References

[ 1 ] CVE-2017-6307 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6307
[ 2 ] CVE-2017-6308 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6308
[ 3 ] CVE-2017-6309 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6309
[ 4 ] CVE-2017-6310 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6310
[ 5 ] CVE-2017-8911 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8911

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-201708-02.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
29 % CWE-125 Out-of-bounds Read
14 % CWE-191 Integer Underflow (Wrap or Wraparound)
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8489b17872.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1307.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2b28a055f2.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2882ae75b.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-02.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ab43d1d240.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3869.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-962.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7de130a80d.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cc029be02d.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3798.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-839.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-08-18 13:24:35
  • Multiple Updates
2017-08-17 09:21:44
  • First insertion