Lucene search

K
ubuntuUbuntuUSN-4587-1
HistoryOct 20, 2020 - 12:00 a.m.

iTALC vulnerabilities

2020-10-2000:00:00
ubuntu.com
89
italc
ubuntu
buffer overflow
divide-by-zero
denial of service
arbitrary code
cve-2014-6051
cve-2014-6052
cve-2014-6053
cve-2014-6054
cve-2014-6055
cve-2016-9941
cve-2016-9942
cve-2018-15127
cve-2018-20019
cve-2018-20020
cve-2018-20021
cve-2018-20022
cve-2018-20023
cve-2018-20024
cve-2018-20748
cve-2018-20749
cve-2018-20750
cve-2018-7225
cve-2019-15681

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.886

Percentile

98.8%

Releases

  • Ubuntu 16.04 ESM

Packages

  • italc - didact tool which allows teachers to view and control computer labs

Details

Nicolas Ruff discovered that iTALC had buffer overflows, divide-by-zero errors
and didn’t check malloc return values. A remote attacker could use these issues
to cause a denial of service or possibly execute arbitrary code.
(CVE-2014-6051, CVE-2014-6052, CVE-2014-6053, CVE-2014-6054, CVE-2014-6055)

Josef Gajdusek discovered that iTALC had heap-based buffer overflow
vulnerabilities. A remote attacker could used these issues to cause a denial of
service or possibly execute arbitrary code. (CVE-2016-9941, CVE-2016-9942)

It was discovered that iTALC had an out-of-bounds write, multiple heap
out-of-bounds writes, an infinite loop, improper initializations, and null
pointer vulnerabilities. A remote attacker could used these issues to cause a
denial of service or possibly execute arbitrary code. (CVE-2018-15127,
CVE-2018-20019, CVE-2018-20020, CVE-2018-20021, CVE-2018-20022, CVE-2018-20023,
CVE-2018-20024, CVE-2018-20748, CVE-2018-20749, CVE-2018-20750, CVE-2018-7225,
CVE-2019-15681)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchitalc-client< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-client-dbg< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-client-dbgsym< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-management-console< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-management-console-dbg< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-management-console-dbgsym< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-master< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-master-dbg< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchitalc-master-dbgsym< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Ubuntu16.04noarchlibitalccore< 1:2.0.2+dfsg1-4ubuntu0.1UNKNOWN
Rows per page:
1-10 of 121

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.886

Percentile

98.8%