Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10360
HistoryJun 11, 2018 - 12:00 a.m.

CVE-2018-10360

2018-06-1100:00:00
ubuntu.com
ubuntu.com
9

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.8%

The do_core_note function in readelf.c in libmagic.a in file 5.33 allows
remote attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted ELF file.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchfile< 1:5.32-1ubuntu0.1UNKNOWN
ubuntu18.04noarchfile< 1:5.32-2ubuntu0.1UNKNOWN
ubuntu14.04noarchfile< 1:5.14-2ubuntu3.4UNKNOWN
ubuntu16.04noarchfile< 1:5.25-2ubuntu1.1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.8%