Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17440

Published: 6 December 2017

GNU Libextractor 1.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted GIF, IT (Impulse Tracker), NSFE, S3M (Scream Tracker 3), SID, or XM (eXtended Module) file, as demonstrated by the EXTRACTOR_xm_extract_method function in plugins/xm_extractor.c.

From the Ubuntu Security Team

It was discovered tha Libextractor incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libextractor
Launchpad, Ubuntu, Debian
xenial
Released (1:1.3-4+deb9u3build0.16.04.1)
groovy Not vulnerable
(1:1.6-2)
artful Ignored
(end of life)
bionic Not vulnerable
(1:1.6-2)
cosmic Not vulnerable
(1:1.6-2)
disco Not vulnerable
(1:1.6-2)
eoan Not vulnerable
(1:1.6-2)
focal Not vulnerable
(1:1.6-2)
jammy Not vulnerable
(1:1.6-2)
kinetic Not vulnerable
(1:1.6-2)
lunar Not vulnerable
(1:1.6-2)
trusty Needed

upstream
Released (1:1.3-2+deb8u1, 1:1.3-4+deb9u1, 1:1.6-2)
zesty Ignored
(end of life)
mantic Not vulnerable
(1:1.6-2)
Patches:
other: https://gnunet.org/git/libextractor.git/commit/?id=7cc63b001ceaf81143795321379c835486d0c92e

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H