Executive Summary

Summary
Title xdelta3 vulnerability
Informations
Name USN-2901-1 First vendor Publication 2016-02-17
Vendor Ubuntu Last vendor Modification 2016-02-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS

Summary:

xdelta3 could be made to crash or run programs if it opened a specially crafted file.

Software Description: - xdelta3: Diff utility which works with binary files

Details:

It was discovered that xdelta3 incorrectly handled certain files. If a user or automated system were tricked into processing a specially-crafted file, a remote attacker could use this issue to cause xdelta3 to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
xdelta3 3.0.8-dfsg-1ubuntu0.15.10.2

Ubuntu 14.04 LTS:
xdelta3 3.0.7-dfsg-2ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2901-1
CVE-2014-9765

Package Information:
https://launchpad.net/ubuntu/+source/xdelta3/3.0.8-dfsg-1ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/xdelta3/3.0.7-dfsg-2ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2901-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-40.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-240.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-248.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3484.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-420.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2901-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-417.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f1bf28c5d44711e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-22 00:27:36
  • Multiple Updates
2016-04-20 05:28:36
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-17 17:29:29
  • Multiple Updates
2016-02-17 17:25:07
  • First insertion