Page 4 of 26 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in ytnef before 1.9.2. There is a potential out-of-bounds access with fields of Size 0 in TNEFParse() in libytnef. Se ha descubierto un problema en ytnef en versiones anteriores a 1.9.2. Hay un potencial acceso fuera de límites con con campos de tamaño 0 en TNEFParse() en libytnef. • http://www.debian.org/security/2017/dsa-3846 https://github.com/Yeraze/ytnef/commit/3cb0f914d6427073f262e1b2b5fd973e3043cdf7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in ytnef before 1.9.2. There is a potential heap-based buffer over-read on incoming Compressed RTF Streams, related to DecompressRTF() in libytnef. Se ha descubierto un problema en ytnef en versiones anteriores a 1.9.2. Hay una potencial sobre lectura de búfer basado en memoria dinámica en el entrante Compressed RTF Streams, relacionado con DecompressRTF() en libytnef. • http://www.debian.org/security/2017/dsa-3846 https://github.com/Yeraze/ytnef/commit/22f8346c8d4f0020a40d9f258fdb3bfc097359cc https://github.com/Yeraze/ytnef/issues/34 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "1 of 9. Null Pointer Deref / calloc return value not checked." Se descubrió un problema en ytnef en versiones anteriores a 1.9.1. Esto se relaciona con un parche descrito como "1 de 9. • http://www.debian.org/security/2017/dsa-3846 http://www.openwall.com/lists/oss-security/2017/02/15/4 http://www.securityfocus.com/bid/96423 https://github.com/Yeraze/ytnef/pull/27 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "2 of 9. Infinite Loop / DoS in the TNEFFillMapi function in lib/ytnef.c." Se descubrió un problema en ytnef en versiones anteriores a 1.9.1. Esto se relaciona con un parche descrito como "2 de 9. • http://www.debian.org/security/2017/dsa-3846 http://www.openwall.com/lists/oss-security/2017/02/15/4 http://www.securityfocus.com/bid/96423 https://github.com/Yeraze/ytnef/pull/27 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "3 of 9. Buffer Overflow in version field in lib/tnef-types.h." Se descubrió un problema en ytnef en versiones anteriores a 1.9.1. Esto se relaciona con un parche descrito como "3 de 9. • http://www.debian.org/security/2017/dsa-3846 http://www.openwall.com/lists/oss-security/2017/02/15/4 http://www.securityfocus.com/bid/96423 https://github.com/Yeraze/ytnef/pull/27 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LFJWMUEUC4ILH2HEOCYVVLQT654ZMCGQ https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •