Lucene search

K
ubuntuUbuntuUSN-6281-1
HistoryAug 10, 2023 - 12:00 a.m.

Velocity Engine vulnerability

2023-08-1000:00:00
ubuntu.com
37

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.3%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • velocity - A general purpose template engine written in Java

Details

Alvaro Munoz discovered that Velocity Engine incorrectly handled certain
inputs. If a user or an automated system were tricked into opening a specially
crafted input file, a remote attacker could possibly use this issue to execute
arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchvelocity< 1.7-5+deb9u1build0.20.04.1UNKNOWN
Ubuntu20.04noarchvelocity-doc< 1.7-5+deb9u1build0.20.04.1UNKNOWN
Ubuntu18.04noarchvelocity< 1.7-5ubuntu0.18.04.1~esm1UNKNOWN
Ubuntu18.04noarchvelocity< 1.7-5UNKNOWN
Ubuntu18.04noarchvelocity-doc< 1.7-5UNKNOWN
Ubuntu16.04noarchvelocity< 1.7-4ubuntu0.1~esm1UNKNOWN
Ubuntu16.04noarchvelocity< 1.7-4UNKNOWN
Ubuntu16.04noarchvelocity-doc< 1.7-4UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.3%