Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-20503

Published: 6 March 2020

usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
bionic
Released (80.0.3987.149-0ubuntu0.18.04.1)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream
Released (80.0.3987.149)
xenial
Released (80.0.3987.149-0ubuntu0.16.04.1)
firefox
Launchpad, Ubuntu, Debian
bionic
Released (74.0+build3-0ubuntu0.18.04.1)
eoan
Released (74.0+build3-0ubuntu0.19.10.1)
focal
Released (74.0+build3-0ubuntu1)
groovy
Released (74.0+build3-0ubuntu1)
hirsute
Released (74.0+build3-0ubuntu1)
impish
Released (74.0+build3-0ubuntu1)
jammy
Released (74.0+build3-0ubuntu1)
kinetic
Released (74.0+build3-0ubuntu1)
lunar
Released (74.0+build3-0ubuntu1)
mantic
Released (74.0+build3-0ubuntu1)
trusty Does not exist

upstream
Released (74.0)
xenial
Released (74.0+build3-0ubuntu0.16.04.1)
libusrsctp
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:68.7.0+build1-0ubuntu0.18.04.1)
eoan
Released (1:68.7.0+build1-0ubuntu0.19.10.1)
focal
Released (1:68.6.0+build2-0ubuntu1)
groovy
Released (1:68.6.0+build2-0ubuntu1)
hirsute
Released (1:68.6.0+build2-0ubuntu1)
impish
Released (1:68.6.0+build2-0ubuntu1)
jammy
Released (1:68.6.0+build2-0ubuntu1)
kinetic
Released (1:68.6.0+build2-0ubuntu1)
lunar
Released (1:68.6.0+build2-0ubuntu1)
mantic
Released (1:68.6.0+build2-0ubuntu1)
trusty Does not exist

upstream
Released (68.6.0)
xenial
Released (1:68.7.0+build1-0ubuntu0.16.04.2)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H