Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10685
HistoryMay 02, 2018 - 12:00 a.m.

CVE-2018-10685

2018-05-0200:00:00
ubuntu.com
ubuntu.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.8%

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in the
lzma_decompress_buf function of stream.c, which allows remote attackers to
cause a denial of service (application crash) or possibly have unspecified
other impact.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlrzip< 0.631-1+deb9u1build0.18.04.1UNKNOWN
ubuntu14.04noarchlrzip< 0.616-1ubuntu0.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlrzip< 0.621-1ubuntu0.1~esm1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.8%