Executive Summary

Summary
Title libwmf vulnerabilities
Informations
Name USN-2670-1 First vendor Publication 2015-07-08
Vendor Ubuntu Last vendor Modification 2015-07-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libwmf could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libwmf: Windows metafile conversion tools

Details:

Fernando Muñoz and Stefan Cornelius discovered that libwmf incorrectly handled certain malformed images. If a user or automated system were tricked into opening a crafted image file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
libwmf0.2-7 0.2.8.4-10.3ubuntu1.15.04.1

Ubuntu 14.10:
libwmf0.2-7 0.2.8.4-10.3ubuntu1.14.10.1

Ubuntu 14.04 LTS:
libwmf0.2-7 0.2.8.4-10.3ubuntu1.14.04.1

Ubuntu 12.04 LTS:
libwmf0.2-7 0.2.8.4-10ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2670-1
CVE-2015-0848, CVE-2015-4588, CVE-2015-4695, CVE-2015-4695,
CVE-2015-4696

Package Information:
https://launchpad.net/ubuntu/+source/libwmf/0.2.8.4-10.3ubuntu1.15.04.1
https://launchpad.net/ubuntu/+source/libwmf/0.2.8.4-10.3ubuntu1.14.10.1
https://launchpad.net/ubuntu/+source/libwmf/0.2.8.4-10.3ubuntu1.14.04.1
https://launchpad.net/ubuntu/+source/libwmf/0.2.8.4-10ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2670-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-03.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-604.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151020_libwmf_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1917.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1917.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1917.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14848.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14847.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1484-1.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1378-1.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10601.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10627.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-477.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2670-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3302.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-257.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-253.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9674.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-444.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-443.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-07-18 13:29:51
  • Multiple Updates
2015-07-08 17:25:13
  • First insertion