Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-8846
HistoryMay 08, 2017 - 12:00 a.m.

CVE-2017-8846

2017-05-0800:00:00
ubuntu.com
ubuntu.com
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.2%

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows
remote attackers to cause a denial of service (use-after-free and
application crash) via a crafted archive.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlrzip< 0.631-1+deb9u1build0.18.04.1UNKNOWN
ubuntu14.04noarchlrzip< 0.616-1ubuntu0.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlrzip< 0.621-1ubuntu0.1~esm1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.2%