Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-5786
HistoryJan 19, 2018 - 12:00 a.m.

CVE-2018-5786

2018-01-1900:00:00
ubuntu.com
ubuntu.com
8

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

54.1%

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and
application hang in the get_fileinfo function (lrzip.c). Remote attackers
could leverage this vulnerability to cause a denial of service via a
crafted lrz file.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlrzip< 0.631-1+deb9u1build0.18.04.1UNKNOWN
ubuntu14.04noarchlrzip< 0.616-1ubuntu0.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlrzip< 0.621-1ubuntu0.1~esm1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

54.1%