Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Little CMS vulnerabilities
Informations
Name USN-3770-1 First vendor Publication 2018-09-20
Vendor Ubuntu Last vendor Modification 2018-09-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Little CMS.

Software Description: - lcms2: Little CMS color management library

Details:

Ibrahim El-Sayed discovered that Little CMS incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. (CVE-2016-10165)

Quang Nguyen discovered that Little CMS incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-16435)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ liblcms2-2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9-1ubuntu0.1 テつ liblcms2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9-1ubuntu0.1

Ubuntu 16.04 LTS: テつ liblcms2-2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.6-3ubuntu2.1 テつ liblcms2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.6-3ubuntu2.1

Ubuntu 14.04 LTS: テつ liblcms2-2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.5-0ubuntu4.2 テつ liblcms2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.5-0ubuntu4.2

After a standard system update you need to restart applications using Little CMS to make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3770-1 テつ CVE-2016-10165, CVE-2018-16435

Package Information: テつ https://launchpad.net/ubuntu/+source/lcms2/2.9-1ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/lcms2/2.6-3ubuntu2.1 テつ https://launchpad.net/ubuntu/+source/lcms2/2.5-0ubuntu4.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3770-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 2
Application 3
Application 18
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Os 7
Os 2
Os 1
Os 3
Os 3
Os 4
Os 5
Os 3
Os 3

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fd194a1f14.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6ac39c63c4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-34f7f68029.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1cb4c4a6d8.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3e9f26489b.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1496.nasl - Type : ACT_GATHER_INFO
2018-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4284.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3268.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3267.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3264.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2989-1.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1269.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3046.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2999.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3774.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-803.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2658.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2079.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-09-21 17:21:37
  • Multiple Updates
2018-09-20 13:19:38
  • First insertion