Lucene search

K
debianDebianDEBIAN:DLA-3506-1:C4D8B
HistoryJul 25, 2023 - 5:20 p.m.

[SECURITY] [DLA 3506-1] iperf3 security update

2023-07-2517:20:26
lists.debian.org
11
fix
denial of service
buster
debian 10
ipfer3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%


Debian LTS Advisory DLA-3506-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
July 25, 2023 https://wiki.debian.org/LTS

Package : iperf3
Version : 3.6-2+deb10u1
CVE ID : CVE-2023-38403
Debian Bug : 1040830

A memory allocation issue was found in iperf3, the Internet Protocol
bandwidth measuring tool, that may cause a denial of service when
encountering a certain invalid length value in TCP packets.

For Debian 10 buster, this problem has been fixed in version
3.6-2+deb10u1.

We recommend that you upgrade your iperf3 packages.

For the detailed security status of iperf3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/iperf3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%