Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libytnef vulnerabilities
Informations
Name USN-3288-1 First vendor Publication 2017-05-15
Vendor Ubuntu Last vendor Modification 2017-05-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

libytnef could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libytnef: improved decoder for application/ms-tnef attachments

Details:

It was discovered that libytnef incorrectly handled malformed TNEF streams. If a user were tricked into opening a specially crafted TNEF attachment, an attacker could cause a denial of service or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
libytnef0 1.5-6ubuntu0.1

After a standard system update you need to restart applications using libytnef, such as Evolution, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3288-1
CVE-2017-6298, CVE-2017-6299, CVE-2017-6300, CVE-2017-6301,
CVE-2017-6302, CVE-2017-6303, CVE-2017-6304, CVE-2017-6305,
CVE-2017-6306, CVE-2017-6800, CVE-2017-6801, CVE-2017-6802

Package Information:
https://launchpad.net/ubuntu/+source/libytnef/1.5-6ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3288-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
8 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-476 NULL Pointer Dereference
8 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3288-1.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3846.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-878.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-17 13:22:24
  • Multiple Updates
2017-05-15 21:23:12
  • First insertion