Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11496

Published: 26 May 2018

In Long Range Zip (aka lrzip) 0.631, there is a use-after-free in read_stream in stream.c, because decompress_file in lrzip.c lacks certain size validation.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
lrzip
Launchpad, Ubuntu, Debian
impish Not vulnerable
(0.631+git180528-1)
bionic
Released (0.631-1+deb9u1build0.18.04.1)
hirsute Not vulnerable
(0.631+git180528-1)
xenial
Released (0.621-1ubuntu0.1~esm1)
Available with Ubuntu Pro
artful Ignored
(end of life)
cosmic Not vulnerable
(0.631+git180528-1)
disco Not vulnerable
(0.631+git180528-1)
eoan Not vulnerable
(0.631+git180528-1)
focal Not vulnerable
(0.631+git180528-1)
groovy Not vulnerable
(0.631+git180528-1)
jammy Not vulnerable
(0.631+git180528-1)
trusty
Released (0.616-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (0.631+git180528-1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H