Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10932

Published: 21 August 2018

lldptool version 1.0.1 and older can print a raw, unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal.

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
lldpad
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(1.0.1+git20180808.4e642bd-1)
eoan Not vulnerable
(1.0.1+git20180808.4e642bd-1)
focal Not vulnerable
(1.0.1+git20180808.4e642bd-1)
groovy Not vulnerable
(1.0.1+git20180808.4e642bd-1)
hirsute Not vulnerable
(1.0.1+git20180808.4e642bd-1)
impish Not vulnerable
(1.0.1+git20180808.4e642bd-1)
jammy Not vulnerable
(1.0.1+git20180808.4e642bd-1)
kinetic Not vulnerable
(1.0.1+git20180808.4e642bd-1)
lunar Not vulnerable
(1.0.1+git20180808.4e642bd-1)
mantic Not vulnerable
(1.0.1+git20180808.4e642bd-1)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N