Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libytnef
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libytnef
ID: USN-3667-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Fr, 1. Juni 2018, 07:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9058
Applikationen: ytnef

Originalnachricht


--===============6517344075089913375==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-dguIjUmlKBe46d/mKkPf"


--=-dguIjUmlKBe46d/mKkPf
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3667-1
May 31, 2018

libytnef vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libytnef.

Software Description:
- libytnef: improved decoder for application/ms-tnef attachments

Details:

It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
(CVE-2017-12141, CVE-2017-9146, CVE-2017-9471, CVE-2017-9473)

It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to access sensitive information.
(CVE-2017-9058)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libytnef0 1.5-6ubuntu0.2

After a standard system update you need to restart applications using
libytnef, such as Evolution, to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3667-1
CVE-2017-12141, CVE-2017-9058, CVE-2017-9146, CVE-2017-9471,
CVE-2017-9473

Package Information:
https://launchpad.net/ubuntu/+source/libytnef/1.5-6ubuntu0.2
--=-dguIjUmlKBe46d/mKkPf
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=RkFH
-----END PGP SIGNATURE-----

--=-dguIjUmlKBe46d/mKkPf--



--===============6517344075089913375==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6517344075089913375==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung