Debian 9906 Published by

An iperf3 security update has been released for Debian GNU/Linux 8 LTS to address an issue that could cause a denial of service or execution of arbitrary code.



Package : iperf3
Version : 3.0.7-1+deb8u1
CVE ID : CVE-2016-4303
Debian Bug : 827116

An issue has been found in iperf3, an Internet Protocol bandwidth
measuring tool.
Bad handling of UTF8/16 strings in an embedded library could cause a
denial of service (crash) or execution of arbitrary code by putting
special characters in a JSON string, which triggers a heap-based buffer
overflow.

For Debian 8 "Jessie", this problem has been fixed in version
3.0.7-1+deb8u1.

We recommend that you upgrade your iperf3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://wiki.debian.org/LTS