Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201708-02 ] TNEF: Multiple vulnerabilities
Date: Thu, 17 Aug 2017 03:23:09
Message-Id: 2c970792-83db-2b74-cd65-b92eb41e17cc@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201708-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: TNEF: Multiple vulnerabilities
9 Date: August 17, 2017
10 Bugs: #611426, #618658
11 ID: 201708-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in TNEF, the worst of which
19 allows remote attackers to cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 TNEF is a program for unpacking MIME attachments of type
25 "application/ms-tnef".
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-mail/tnef < 1.4.15 >= 1.4.15
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in TNEF. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to process a specially crafted
45 MIME attachment of type "application/ms-tnef" using TNEF, possibly
46 resulting in a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All TNEF users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-mail/tnef-1.4.15"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2017-6307
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6307
66 [ 2 ] CVE-2017-6308
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6308
68 [ 3 ] CVE-2017-6309
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6309
70 [ 4 ] CVE-2017-6310
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6310
72 [ 5 ] CVE-2017-8911
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8911
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201708-02
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature