-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1670
                         libytnef vulnerabilities
                                4 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libytnef
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12141 CVE-2017-9473 CVE-2017-9471
                   CVE-2017-9146 CVE-2017-9058 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3667-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libytnef check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3667-1
May 31, 2018

libytnef vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libytnef.

Software Description:
- - libytnef: improved decoder for application/ms-tnef attachments

Details:

It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
(CVE-2017-12141, CVE-2017-9146, CVE-2017-9471, CVE-2017-9473)

It was discovered that libytnef incorrectly handled certain files.
An attacker could possibly use this to access sensitive information.
(CVE-2017-9058)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  libytnef0                       1.5-6ubuntu0.2

After a standard system update you need to restart applications using
libytnef, such as Evolution, to make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3667-1
  CVE-2017-12141, CVE-2017-9058, CVE-2017-9146, CVE-2017-9471,
  CVE-2017-9473

Package Information:
  https://launchpad.net/ubuntu/+source/libytnef/1.5-6ubuntu0.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EiEG
-----END PGP SIGNATURE-----