CVE-2017-6308

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
An issue was discovered in tnef before 1.4.13. Several Integer Overflows, which can lead to Heap Overflows, have been identified in the functions that wrap memory allocation.
Overview
  • CVE ID
  • CVE-2017-6308
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-24T04:59:00
  • Last Modified Date
  • 2019-03-13T17:58:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tnef_project:tnef:*:*:*:*:*:*:*:* 1 OR 1.4.12
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.x41-dsec.de/lab/advisories/x41-2017-004-tnef/ Patch Third Party Advisory
https://github.com/verdammelt/tnef/commit/c5044689e50039635e7700fe2472fd632ac77176 Issue Tracking Patch Third Party Advisory
https://github.com/verdammelt/tnef/blob/master/ChangeLog Patch Release Notes Third Party Advisory
http://www.securityfocus.com/bid/96427 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201708-02 Third Party Advisory
http://www.debian.org/security/2017/dsa-3798 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:47:08 Added to TrackCVE
2022-12-02 14:14:39 2017-02-24T04:59Z 2017-02-24T04:59:00 CVE Published Date updated
2022-12-02 14:14:39 2019-03-13T17:58:24 CVE Modified Date updated
2022-12-02 14:14:39 Analyzed Vulnerability Status updated