Debian 9920 Published by

A iperf3 security update has been released for Debian GNU/Linux 8 and 9 Extended LTS to address a memory allocation issue.



ELA-902-1 iperf3 security update

Package : iperf3
Version : 3.0.7-1+deb8u2 (jessie), 3.1.3-1+deb9u1 (stretch)

Related CVEs :
CVE-2023-38403

A memory allocation issue was found in iperf3, the Internet Protocol bandwidth
measuring tool, that may cause a denial of service when encountering a certain
invalid length value in TCP packets.

ELA-902-1 iperf3 security update