-------------------------------------------------------------------------
Debian LTS Advisory DLA-3506-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
July 25, 2023                                 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : iperf3
Version        : 3.6-2+deb10u1
CVE ID         : CVE-2023-38403
Debian Bug     : 1040830

A memory allocation issue was found in iperf3, the Internet Protocol
bandwidth measuring tool, that may cause a denial of service when
encountering a certain invalid length value in TCP packets.

For Debian 10 buster, this problem has been fixed in version
3.6-2+deb10u1.

We recommend that you upgrade your iperf3 packages.

For the detailed security status of iperf3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/iperf3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3506-1: iperf3 security update

July 25, 2023
A memory allocation issue was found in iperf3, the Internet Protocol bandwidth measuring tool, that may cause a denial of service when encountering a certain invalid length value i...

Summary

For Debian 10 buster, this problem has been fixed in version
3.6-2+deb10u1.

We recommend that you upgrade your iperf3 packages.

For the detailed security status of iperf3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/iperf3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : iperf3
Version : 3.6-2+deb10u1
CVE ID : CVE-2023-38403
Debian Bug : 1040830

Related News