Home / mailingsPDF  

[gentoo-announce] [ GLSA 201708-02 ] TNEF: Multiple vulnerabilities

Posted on 17 August 2017
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--opJpmUgxcUuDFRfGih1fNdGJ9COLMLJgG
Content-Type: multipart/mixed; boundary="t0nV2alMJO05js1lRRjW5R03EEdx9s4Jq";
protected-headers="v1"
From: Yury German <blueknight@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <2c970792-83db-2b74-cd65-b92eb41e17cc@gentoo.org>
Subject: [ GLSA 201708-02 ] TNEF: Multiple vulnerabilities

--t0nV2alMJO05js1lRRjW5R03EEdx9s4Jq
Content-Type: text/plain; charset=utf-8
Content-Language: en-US
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201708-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: TNEF: Multiple vulnerabilities
Date: August 17, 2017
Bugs: #611426, #618658
ID: 201708-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in TNEF, the worst of which
allows remote attackers to cause a Denial of Service condition.

Background
==========
TNEF is a program for unpacking MIME attachments of type
"application/ms-tnef".

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/tnef < 1.4.15 >= 1.4.15

Description
===========
Multiple vulnerabilities have been discovered in TNEF. Please review
the CVE identifiers referenced below for details.

Impact
======
A remote attacker could entice a user to process a specially crafted
MIME attachment of type "application/ms-tnef" using TNEF, possibly
resulting in a Denial of Service condition.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All TNEF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/tnef-1.4.15"

References
==========
[ 1 ] CVE-2017-6307
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6307
[ 2 ] CVE-2017-6308
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6308
[ 3 ] CVE-2017-6309
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6309
[ 4 ] CVE-2017-6310
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6310
[ 5 ] CVE-2017-8911
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8911

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-02

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--t0nV2alMJO05js1lRRjW5R03EEdx9s4Jq--

--opJpmUgxcUuDFRfGih1fNdGJ9COLMLJgG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP