Lucene search

K
ubuntuUbuntuUSN-4548-1
HistorySep 28, 2020 - 12:00 a.m.

libuv vulnerability

2020-09-2800:00:00
ubuntu.com
48

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.7%

Releases

  • Ubuntu 20.04 LTS

Packages

  • libuv1 - asynchronous event notification library - runtime library

Details

It was discovered that libuv incorrectly handled certain paths.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibuv1< 1.34.2-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchlibuv1-dbgsym< 1.34.2-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchlibuv1-dev< 1.34.2-1ubuntu1.1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.7%