Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title icoutils vulnerabilities
Informations
Name USN-3178-1 First vendor Publication 2017-01-24
Vendor Ubuntu Last vendor Modification 2017-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

icoutils could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - icoutils: Create and extract MS Windows icons and cursors

Details:

It was discovered that icoutils incorrectly handled memory when processing certain files. If a user or automated system were tricked into opening a specially crafted file, an attacker could cause icoutils to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
icoutils 0.29.1-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3178-1
CVE-2017-5208, CVE-2017-5331, CVE-2017-5332, CVE-2017-5333

Package Information:
https://launchpad.net/ubuntu/+source/icoutils/0.29.1-2ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3178-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 4
Os 5
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-12.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1089.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1059.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_icoutils_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0837.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3178-1.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57facd35ddf611e6915d001b3856973b.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-105.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c221d6f49.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3d7734a8b2.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-789.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-104.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-103.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3765.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3756.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 13:03:45
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-25 00:23:12
  • First insertion