Executive Summary

Summary
Title libofx: Multiple vulnerabilities
Informations
Name GLSA-201908-26 First vendor Publication 2019-08-31
Vendor Gentoo Last vendor Modification 2019-08-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libofx, the worst of which could result in the arbitrary execution of code.

Background

A library to support the Open Financial eXchange XML format

Description

Multiple vulnerabilities have been discovered in libofx. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to process a specially crafted file using an application linked against libofx, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libofx users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libofx-0.9.14"

References

[ 1 ] CVE-2017-14731 : https://nvd.nist.gov/vuln/detail/CVE-2017-14731
[ 2 ] CVE-2017-2816 : https://nvd.nist.gov/vuln/detail/CVE-2017-2816
[ 3 ] CVE-2017-2920 : https://nvd.nist.gov/vuln/detail/CVE-2017-2920

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-26

Original Source

Url : http://security.gentoo.org/glsa/glsa-201908-26.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 1

Snort® IPS/IDS

Date Description
2017-08-29 TRUFFLEHUNTER TALOS-2017-0427 attack attempt
RuleID : 44179 - Revision : 1 - Type : FILE-IMAGE
2017-08-29 TRUFFLEHUNTER TALOS-2017-0427 attack attempt
RuleID : 44178 - Revision : 1 - Type : FILE-IMAGE
2017-04-19 TRUFFLEHUNTER TALOS-2017-0317 attack attempt
RuleID : 42278 - Revision : 1 - Type : FILE-OTHER
2017-04-19 TRUFFLEHUNTER TALOS-2017-0317 attack attempt
RuleID : 42277 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8a208fba70.nasl - Type : ACT_GATHER_INFO
2018-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1b3a73b45f.nasl - Type : ACT_GATHER_INFO
2018-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4a2b875d6b.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1192.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_58fafeadcd13472fa9bdd0173ba1b04c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-31 17:18:33
  • First insertion