Lucene search

K
ubuntuUbuntuUSN-5327-1
HistoryMar 15, 2022 - 12:00 a.m.

rsh vulnerability

2022-03-1500:00:00
ubuntu.com
79

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.3%

Releases

  • Ubuntu 18.04 ESM

Packages

  • netkit-rsh - client programs for remote shell connections

Details

Hiroyuki Yamamori discovered that rsh incorrectly handled certain
filenames. If a user or automated system were tricked into connecting to a
malicious rsh server, a remote attacker could possibly use this issue to
modify directory permissions.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchrsh-server< 0.17-17ubuntu0.1UNKNOWN
Ubuntu18.04noarchrsh-client< 0.17-17ubuntu0.1UNKNOWN
Ubuntu18.04noarchrsh-client-dbgsym< 0.17-17ubuntu0.1UNKNOWN
Ubuntu18.04noarchrsh-server-dbgsym< 0.17-17ubuntu0.1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.3%