CVE-2018-1000178
Published: 8 May 2018
A heap corruption of type CWE-120 exists in quassel version 0.12.4 in quasselcore in void DataStreamPeer::processMessage(const QByteArray &msg) datastreampeer.cpp line 62 that allows an attacker to execute code remotely.
Priority
Status
Package | Release | Status |
---|---|---|
quassel Launchpad, Ubuntu, Debian |
bionic |
Released
(1:0.12.4-3ubuntu1.18.04.3)
|
impish |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
groovy |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
hirsute |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
xenial |
Needed
|
|
jammy |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
kinetic |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
lunar |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
artful |
Ignored
(end of life)
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Ignored
(end of life)
|
|
eoan |
Not vulnerable
(1:0.13.1-1ubuntu1.19.10.1)
|
|
focal |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
|
trusty |
Released
(0.10.0-0ubuntu2.3)
|
|
upstream |
Released
(1:0.12.5-1)
|
|
mantic |
Not vulnerable
(1:0.13.1-1ubuntu2)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000178
- https://github.com/quassel/quassel/commit/2b777e99fc9f74d4ed21491710260664a1721d1f (master)
- https://github.com/quassel/quassel/commit/18389a713a6810f57ab237b945e8ee03df857b8b (0.12)
- http://www.openwall.com/lists/oss-security/2018/04/27/1
- https://ubuntu.com/security/notices/USN-4594-1
- NVD
- Launchpad
- Debian