Lucene search

K
ubuntuUbuntuUSN-4615-1
HistoryNov 03, 2020 - 12:00 a.m.

Yerase's TNEF vulnerabilities

2020-11-0300:00:00
ubuntu.com
39

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%

Releases

  • Ubuntu 16.04 ESM

Packages

  • libytnef - Yerases TNEF Stream Reader library

Details

It was discovered that Yerase’s TNEF had null pointer dereferences, infinite
loop, buffer overflow, out of bounds reads, directory traversal issues and
other vulnerabilities. An attacker could use those issues to cause a crash
and consequently a denial of service. (CVE-2017-6298, CVE-2017-6299,
CVE-2017-6300, CVE-2017-6301, CVE-2017-6302, CVE-2017-6303, CVE-2017-6304,
CVE-2017-6305, CVE-2017-6306, CVE-2017-6800, CVE-2017-6801, CVE-2017-6802)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibytnef0< 1.5-9ubuntu0.1UNKNOWN
Ubuntu16.04noarchlibytnef0-dbgsym< 1.5-9ubuntu0.1UNKNOWN
Ubuntu16.04noarchlibytnef0-dev< 1.5-9ubuntu0.1UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%