Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-4067
HistoryJun 29, 2020 - 12:00 a.m.

CVE-2020-4067

2020-06-2900:00:00
ubuntu.com
ubuntu.com
16

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

79.3%

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN
response buffer is not initialized properly. There is a leak of information
between different client connections. One client (an attacker) could use
their connection to intelligently query coturn to get interesting bytes in
the padding bytes from the connection of another client. This has been
fixed in 4.5.1.3.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcoturn< 4.5.0.7-1ubuntu2.18.04.2UNKNOWN
ubuntu19.10noarchcoturn< 4.5.1.1-1.1ubuntu0.19.10.1UNKNOWN
ubuntu20.04noarchcoturn< 4.5.1.1-1.1ubuntu0.20.04.1UNKNOWN
ubuntu16.04noarchcoturn< 4.5.0.3-1ubuntu0.3UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

79.3%