Ubuntu 22.04 LTS / 23.04 : iperf3 vulnerability (USN-6431-2)

high Nessus Plugin ID 183581

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 22.04 LTS / 23.04 host has packages installed that are affected by a vulnerability as referenced in the USN-6431-2 advisory.

USN-6431-1 fixed a vulnerability in iperf3. This update provides the corresponding update for Ubuntu 22.04 LTS and Ubuntu 23.04.

Original advisory details:

It was discovered that iperf3 did not properly manage certain inputs,

which could lead to a crash. A remote attacker could possibly use this

issue to cause a denial of service. (CVE-2023-38403)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected iperf3, libiperf-dev and / or libiperf0 packages.

See Also

https://ubuntu.com/security/notices/USN-6431-2

Plugin Details

Severity: High

ID: 183581

File Name: ubuntu_USN-6431-2.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/20/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-38403

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:23.04, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libiperf-dev, p-cpe:/a:canonical:ubuntu_linux:iperf3, p-cpe:/a:canonical:ubuntu_linux:libiperf0

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2023

Vulnerability Publication Date: 7/17/2023

Reference Information

CVE: CVE-2023-38403

USN: 6431-2