Lucene search

K
ubuntuUbuntuUSN-5171-1
HistoryDec 06, 2021 - 12:00 a.m.

Long Range ZIP vulnerabilities

2021-12-0600:00:00
ubuntu.com
38

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

79.0%

Releases

  • Ubuntu 18.04 ESM

Packages

  • lrzip - compression program with a very high compression ratio

Details

It was discovered that Long Range ZIP incorrectly handled certain
specially crafted lrz files. A remote attacker could possibly use this
issue to cause a denial of service (crash) or other unspecified impact.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlrzip< 0.631-1+deb9u1build0.18.04.1UNKNOWN
Ubuntu18.04noarchlrzip-dbgsym< 0.631-1+deb9u1build0.18.04.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

79.0%