Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-29806
HistoryApr 26, 2022 - 12:00 a.m.

CVE-2022-29806

2022-04-2600:00:00
ubuntu.com
ubuntu.com
27
zoneminder
remote code execution
debug log
exploitability
unix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.39

Percentile

97.3%

ZoneMinder before 1.36.13 allows remote code execution via an invalid
language. Ability to create a debug log file at an arbitrary pathname
contributes to exploitability.

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchzoneminder< 1.32.3-2ubuntu2+esm1UNKNOWN
ubuntu22.04noarchzoneminder< 1.36.12+dfsg1-1ubuntu0.1~esm1UNKNOWN
ubuntu16.04noarchzoneminder< 1.29.0+dfsg-1ubuntu2+esm1UNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.39

Percentile

97.3%