Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-1000517
HistoryJun 26, 2018 - 12:00 a.m.

CVE-2018-1000517

2018-06-2600:00:00
ubuntu.com
ubuntu.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.9%

BusyBox project BusyBox wget version prior to commit
8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow
vulnerability in Busybox wget that can result in heap buffer overflow. This
attack appear to be exploitable via network connectivity. This
vulnerability appears to have been fixed in after commit
8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchbusybox< 1:1.27.2-2ubuntu3.2UNKNOWN
ubuntu18.10noarchbusybox< 1:1.27.2-2ubuntu4.1UNKNOWN
ubuntu19.04noarchbusybox< 1:1.27.2-2ubuntu5UNKNOWN
ubuntu19.10noarchbusybox< 1:1.27.2-2ubuntu5UNKNOWN
ubuntu20.04noarchbusybox< 1:1.27.2-2ubuntu5UNKNOWN
ubuntu20.10noarchbusybox< 1:1.27.2-2ubuntu5UNKNOWN
ubuntu21.04noarchbusybox< 1:1.27.2-2ubuntu5UNKNOWN
ubuntu14.04noarchbusybox< 1:1.21.0-1ubuntu1.4UNKNOWN
ubuntu16.04noarchbusybox< 1:1.22.0-15ubuntu1.4UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.9%