Lucene search

K
ubuntuUbuntuUSN-4610-1
HistoryOct 29, 2020 - 12:00 a.m.

fastd vulnerability

2020-10-2900:00:00
ubuntu.com
37

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

Releases

  • Ubuntu 20.04 LTS

Packages

  • fastd - Fast and Secure Tunneling Daemon

Details

It was discovered that fastd did not properly handle receive buffers under
certain circumstances. A remote attacker could possibly use this issue to
cause a memory leak, resulting in a denial of service. (CVE-2020-27638)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchfastd< 18-3ubuntu0.1UNKNOWN
Ubuntu20.04noarchfastd-dbgsym< 18-3ubuntu0.1UNKNOWN

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%