Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libidn2 vulnerability
Informations
Name USN-3421-1 First vendor Publication 2017-09-18
Vendor Ubuntu Last vendor Modification 2017-09-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Libidn2 could be made to crash if it received specially crafted input.

Software Description: - libidn2-0: Internationalized domain names (IDNA2008) library

Details:

It was discovered that Libidn2 incorrectly handled certain input. A remote attacker could possibly use this issue to cause Libidn2 to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04: テつ idn2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.16-1ubuntu0.1 テつ libidn2-0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.16-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3421-1 テつ CVE-2017-14062

Package Information: テつ https://launchpad.net/ubuntu/+source/libidn2-0/0.16-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3421-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f749c70191.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1447.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02e23192f5.nasl - Type : ACT_GATHER_INFO
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-02.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09b1c3f099.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b469be1a72.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3434-1.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3988.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3421-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1084.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1085.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2d4ead8da9.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-57722ccd30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-20 13:25:52
  • Multiple Updates
2017-09-19 05:23:05
  • First insertion