Debian 9920 Published by

An iperf3 security update has been released for Debian GNU/Linux 11 and 12 to address a memory allocation issue.



[SECURITY] [DSA 5455-1] iperf3 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5455-1 security@debian.org
https://www.debian.org/security/ Aron Xu
July 17, 2023 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : iperf3
CVE ID :
Debian Bug : 1040830

A memory allocation issue was found in iperf3, the Internet Protocol
bandwidth measuring tool, that may cause denial of service when
encontering certain invalid length value in TCP packet.

For the oldstable distribution (bullseye), this problem has been fixed
in version 3.9-1+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in
version 3.12-1+deb12u1.

We recommend that you upgrade your iperf3 packages.

For the detailed security status of iperf3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/iperf3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/