You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ytnef

Sigurnosni nedostaci programskog paketa ytnef

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-7d7083b8be
2019-05-18 01:01:14.943059
——————————————————————————–

Name : ytnef
Product : Fedora 30
Version : 1.9.3
Release : 1.fc30
URL : https://github.com/Yeraze/ytnef
Summary : Yerase’s TNEF Stream Reader
Description :
Yerase’s TNEF Stream Reader. Can take a TNEF Stream (winmail.dat) sent from
Microsoft Outlook (or similar products) and extract the attachments, including
construction of Contact Cards & Calendar entries.

——————————————————————————–
Update Information:

ytnef 1.9.3 release, fixing a number of security issues: – CVE-2017-9470 –
CVE-2017-9471 – CVE-2017-9474 – CVE-2017-9058 – CVE-2017-12142 –
CVE-2017-12141 – CVE-2017-12144
——————————————————————————–
ChangeLog:

* Thu May 9 2019 Kalev Lember <klember@redhat.com> – 1:1.9.3-1
– Update to 1.9.3 (#1683489)
——————————————————————————–
References:

[ 1 ] Bug #1431730 – CVE-2017-6800 CVE-2017-6801 CVE-2017-6802 CVE-2017-9058 CVE-2017-9146 ytnef: Multiple vulnerabilities fixed in 1.9.2 version
https://bugzilla.redhat.com/show_bug.cgi?id=1431730
[ 2 ] Bug #1422813 – CVE-2017-6298 CVE-2017-6299 CVE-2017-6300 CVE-2017-6301 CVE-2017-6302 CVE-2017-6303 CVE-2017-6304 CVE-2017-6305 CVE-2017-6306 ytnef: Multiple vulnerabilities fixed in 1.9.1 version
https://bugzilla.redhat.com/show_bug.cgi?id=1422813
[ 3 ] Bug #1459452 – CVE-2017-9470 CVE-2017-9471 CVE-2017-9472 CVE-2017-9473 CVE-2017-9474 ytnef: Multiple vulnerabilities in 1.9.2 version
https://bugzilla.redhat.com/show_bug.cgi?id=1459452
[ 4 ] Bug #1477558 – CVE-2017-12144 ytnef: allocation failure in TNEFFillMapi function
https://bugzilla.redhat.com/show_bug.cgi?id=1477558
[ 5 ] Bug #1477556 – CVE-2017-12142 ytnef: invalid memory read in SwapDWord function
https://bugzilla.redhat.com/show_bug.cgi?id=1477556
[ 6 ] Bug #1477549 – CVE-2017-12141 ytnef: heap-based buffer overflow in TNEFFillMapi function
https://bugzilla.redhat.com/show_bug.cgi?id=1477549
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-7d7083b8be’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa samba

Otkriven je sigurnosni nedostatak u programskom paketu samba za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close