MGASA-2023-0271 - Updated iperf packages fix security vulnerability

Publication date: 30 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0271.html
Type: security
Affected Mageia releases: 8, 9
CVE: CVE-2023-38403

It was discovered that iperf3 before 3.14 allows peers to cause an
integer overflow and heap corruption via a crafted length field
(CVE-2023-38403).

References:
- https://bugs.mageia.org/show_bug.cgi?id=32120
- https://www.debian.org/security/2023/dsa-5455
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38403
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38403

SRPMS:
- 8/core/iperf-3.14-1.mga8
- 9/core/iperf-3.14-1.mga9

Mageia 2023-0271: iperf security update

It was discovered that iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field (CVE-2023-38403)

Summary

It was discovered that iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field (CVE-2023-38403).

References

- https://bugs.mageia.org/show_bug.cgi?id=32120

- https://www.debian.org/security/2023/dsa-5455

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38403

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38403

Resolution

MGASA-2023-0271 - Updated iperf packages fix security vulnerability

SRPMS

- 8/core/iperf-3.14-1.mga8

- 9/core/iperf-3.14-1.mga9

Severity
Publication date: 30 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0271.html
Type: security
CVE: CVE-2023-38403

Related News