Lucene search

K
debianDebianDEBIAN:DSA-4333-1:7DA36
HistoryNov 04, 2018 - 9:34 p.m.

[SECURITY] [DSA 4333-1] icecast2 security update

2018-11-0421:34:57
lists.debian.org
553

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.272 Low

EPSS

Percentile

96.7%


Debian Security Advisory DSA-4333-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
November 04, 2018 https://www.debian.org/security/faq


Package : icecast2
CVE ID : CVE-2018-18820

Nick Rolfe discovered multiple buffer overflows in the Icecast multimedia
streaming server which could result in the execution of arbitrary code.

For the stable distribution (stretch), this problem has been fixed in
version 2.4.2-1+deb9u1.

We recommend that you upgrade your icecast2 packages.

For the detailed security status of icecast2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/icecast2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.272 Low

EPSS

Percentile

96.7%