Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842868
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3068-1)
Summary:The remote host is missing an update for the 'libidn' package(s) announced via the USN-3068-1 advisory.
Description:Summary:
The remote host is missing an update for the 'libidn' package(s) announced via the USN-3068-1 advisory.

Vulnerability Insight:
Thijs Alkemade, Gustavo Grieco, Daniel Stenberg, and Nikos
Mavrogiannopoulos discovered that Libidn incorrectly handled invalid UTF-8
characters. A remote attacker could use this issue to cause Libidn to
crash, resulting in a denial of service, or possibly disclose sensitive
memory. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
(CVE-2015-2059)

Hanno Bock discovered that Libidn incorrectly handled certain input. A
remote attacker could possibly use this issue to cause Libidn to crash,
resulting in a denial of service. (CVE-2015-8948, CVE-2016-6262,
CVE-2016-6261, CVE-2016-6263)

Affected Software/OS:
'libidn' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-2059
BugTraq ID: 72736
http://www.securityfocus.com/bid/72736
Debian Security Information: DSA-3578 (Google Search)
http://www.debian.org/security/2016/dsa-3578
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162549.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162537.html
http://www.openwall.com/lists/oss-security/2015/02/23/25
SuSE Security Announcement: openSUSE-SU-2015:1261 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
http://www.ubuntu.com/usn/USN-3068-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8948
BugTraq ID: 92070
http://www.securityfocus.com/bid/92070
Debian Security Information: DSA-3658 (Google Search)
http://www.debian.org/security/2016/dsa-3658
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html
http://www.openwall.com/lists/oss-security/2016/07/20/6
http://www.openwall.com/lists/oss-security/2016/07/21/4
SuSE Security Announcement: openSUSE-SU-2016:1924 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6261
https://lists.gnu.org/archive/html/help-libidn/2015-07/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6262
Common Vulnerability Exposure (CVE) ID: CVE-2016-6263
https://security.gentoo.org/glsa/201908-06
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.