Lucene search

K
ubuntuUbuntuUSN-4788-1
HistoryMar 15, 2021 - 12:00 a.m.

iperf3 vulnerability

2021-03-1500:00:00
ubuntu.com
24
ubuntu
esm
iperf3
vulnerability
utf-8
utf-16
denial of service
arbitrary code
unix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.017

Percentile

87.9%

Releases

  • Ubuntu 16.04 ESM

Packages

  • iperf3 - Internet Protocol bandwidth measuring tool

Details

It was discovered that iperf mishandled certain UTF-8 and UTF-16 strings.
A remote attacker could use this vulnerability to cause a denial of service
or possibly execute arbitrary code.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.017

Percentile

87.9%