Ubuntu update for iperf3



Published: 2023-10-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-7250
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libiperf0 (Ubuntu package)
Operating systems & Components / Operating system package or component

iperf3 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU82202

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-7250

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application. A remote malicious client can initiate the connection with the server sending it less data than expected and block the iperf server from servicing other clients.

Mitigation

Update the affected package iperf3 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

libiperf0 (Ubuntu package): before Ubuntu Pro

iperf3 (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6431-3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###