Lucene search

K
ubuntuUbuntuUSN-4044-1
HistoryJul 01, 2019 - 12:00 a.m.

ZNC vulnerability

2019-07-0100:00:00
ubuntu.com
42

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%

Releases

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • znc - advanced modular IRC bouncer

Details

Fix vulnerability where an authenticated non-admin users could load
a module with a crafted name, then escalate privileges and run
arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchznc< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-dbgsym< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-dev< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-perl< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-perl-dbgsym< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-python< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-python-dbgsym< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-tcl< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu19.04noarchznc-tcl-dbgsym< 1.7.2-2ubuntu0.1UNKNOWN
Ubuntu18.10noarchznc< 1.7.1-2ubuntu0.2UNKNOWN
Rows per page:
1-10 of 381

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%