Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17141

Published: 21 September 2018

HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
hylafax
Launchpad, Ubuntu, Debian
bionic
Released (3:6.0.6-8.1~ubuntu0.18.04.1)
cosmic
Released (3:6.0.6-8.1~ubuntu0.18.10.1)
disco Not vulnerable
(3:6.0.6-8.1)
trusty Does not exist
(trusty was needed)
upstream
Released (3:6.0.6-6+deb8u1, 3:6.0.6-8.1)
xenial
Released (3:6.0.6-6+deb8u1build0.16.04.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H