Package        : iperf3
Version        : 3.0.7-1+deb8u1
CVE ID         : CVE-2016-4303
Debian Bug     : 827116


An issue has been found in iperf3, an Internet Protocol bandwidth 
measuring tool.
Bad handling of UTF8/16 strings in an embedded library could cause a 
denial of service (crash) or execution of arbitrary code by putting 
special characters in a JSON string, which triggers a heap-based buffer 
overflow.


For Debian 8 "Jessie", this problem has been fixed in version
3.0.7-1+deb8u1.

We recommend that you upgrade your iperf3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2080-1: iperf3 security update

January 27, 2020
An issue has been found in iperf3, an Internet Protocol bandwidth measuring tool

Summary


For Debian 8 "Jessie", this problem has been fixed in version
3.0.7-1+deb8u1.

We recommend that you upgrade your iperf3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : iperf3
Version : 3.0.7-1+deb8u1
CVE ID : CVE-2016-4303
Debian Bug : 827116

Related News