Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title icoutils security update
Informations
Name RHSA-2017:0837 First vendor Publication 2017-03-23
Vendor RedHat Last vendor Modification 2017-03-23
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for icoutils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The icoutils are a set of programs for extracting and converting images in Microsoft Windows icon and cursor files. These files usually have the extension .ico or .cur, but they can also be embedded in executables or libraries.

Security Fix(es):

* Multiple vulnerabilities were found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-5208, CVE-2017-5333, CVE-2017-6009)

* A vulnerability was found in icoutils, in the wrestool program. An attacker could create a crafted executable that, when read by wrestool, could result in failure to allocate memory or an over-large memcpy operation, leading to a crash. (CVE-2017-5332)

* Multiple vulnerabilities were found in icoutils, in the icotool program. An attacker could create a crafted ICO or CUR file that, when read by icotool, could result in memory corruption leading to a crash or potential code execution. (CVE-2017-6010, CVE-2017-6011)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1411251 - CVE-2017-5208 icoutils: Check_offset overflow on 64-bit systems 1412259 - CVE-2017-5333 icoutils: Integer overflow vulnerability in extract.c 1412263 - CVE-2017-5332 icoutils: Access to unallocated memory possible in extract.c 1422906 - CVE-2017-6009 icoutils: Buffer overflow in the decode_ne_resource_id function 1422907 - CVE-2017-6010 icoutils: Buffer overflow in the extract_icons function 1422908 - CVE-2017-6011 icoutils: Buffer overflow in the simple_vec function

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0837.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 4
Os 5
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-12.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-881.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a861eb07ee.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1089.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1059.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_icoutils_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e8460ebed6.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0e9ad12958.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3226-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-854.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3807.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3178-1.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57facd35ddf611e6915d001b3856973b.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-105.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c221d6f49.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3d7734a8b2.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-789.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-104.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-103.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3765.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3756.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-11-04 09:25:50
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-24 13:24:31
  • Multiple Updates
2017-03-23 05:22:26
  • First insertion