Lucene search

K
ubuntuUbuntuUSN-3026-2
HistoryJul 05, 2016 - 12:00 a.m.

libusbmuxd vulnerability

2016-07-0500:00:00
ubuntu.com
29

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.9%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 15.10

Packages

  • libusbmuxd - USB multiplexor daemon for iPhone and iPod Touch devices

Details

It was discovered that libusbmuxd incorrectly handled socket permissions.
A remote attacker could use this issue to access services on iOS devices,
contrary to expectations.

Rows per page:
1-10 of 141

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.9%