drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Zwei Probleme in ytnef
Name: |
Zwei Probleme in ytnef |
|
ID: |
202405-24 |
|
Distribution: |
Gentoo |
|
Plattformen: |
Keine Angabe |
|
Datum: |
Mi, 8. Mai 2024, 23:18 |
|
Referenzen: |
https://nvd.nist.gov/vuln/detail/CVE-2021-3403
https://nvd.nist.gov/vuln/detail/CVE-2021-3404 |
|
Applikationen: |
ytnef |
|
Originalnachricht |
--===============8284754392913963408== Content-Type: text/plain; charset="utf-8"
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202405-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal Title: ytnef: Multiple Vulnerabilities Date: May 08, 2024 Bugs: #774255 ID: 202405-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis ========
Multiple vulnerabilities have been discovered in ytnef, the worst of which could potentially lead to remote code execution.
Background ==========
ytnef is a TNEF stream reader for reading winmail.dat files.
Affected packages =================
Package Vulnerable Unaffected -------------- ------------ ------------ net-mail/ytnef < 2.0 >= 2.0
Description ===========
The TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.
The SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file.
Impact ======
Please review the referenced CVE identifiers for details.
Workaround ==========
There is no known workaround at this time.
Resolution ==========
All ytnef users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/ytnef-2.0"
References ==========
[ 1 ] CVE-2021-3403 https://nvd.nist.gov/vuln/detail/CVE-2021-3403 [ 2 ] CVE-2021-3404 https://nvd.nist.gov/vuln/detail/CVE-2021-3404
Availability ============
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202405-24
Concerns? =========
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License =======
Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 --===============8284754392913963408== Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc"
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmY7NQwACgkQFMQkOaVy +9n4sg//VcEHuN7eD0ZiCguKiR/w3Qob/Wi4Bo02pYOamgHblgaVmDdIuUHcqfDx a9i9qY1um8UKzOv85yO4aWpv049hSQlMcoKehPab5pbaVU72D56JOIvNd8SDKqmX oh2iqMerJsLgBDiWdJTUnWsvf56j3H16MMY6QtHobtAzak0EUh4Vp9zOLaUFgD3K oeafFsaKri5OxOrhcZHfs3r9cx5zE0xmAqPIa7Z0x/WfnbVdw0CU+CqEhsq8xri5 PuysdYXzwn1sXaEbEuO1fNWbRZM3bG55oe0mPqBYice46rIjA9hGAAJkHHewz8s9 SMf/KEVjpwOaBzkIXGERJV/X01fW+myODn7RvV4U8aQFlPelO1QQaHMbcEJTfFgj qqB9KKoGlDrlO41/VjDcoaMYWgF9YFqDNSQ6bikE3j1V98JFXGIRadCtEqd5QvPn yVSJtML6ztIBFZ30NwC3BpA/PXWOfDLHvuzYkYWioYl+aJPwNKnSCvaFEiL8rBBW pMu8CaTlGfYUEUVOT48D5eLRMMbtq1HiJ5cbxKsD5aWCCtP/fwqi+UPGZndiJx9/ poHDXglW3DUeccuEFtKKJiv1Lbl9VMXHjhzki2S0ZcwUXdOECibA/Kb1PSm5JL+O o9sp1PTtD0u45ekxpCjxI47hrx7BTzk4wO88xHsxJ7kziGgsm5g= =TEqE -----END PGP SIGNATURE-----
--===============8284754392913963408==--
|
|
|
|