Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian LTS: Security Advisory for iperf3 (DLA-2080-1)

Information

Severity

Severity

High

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

7.5

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

4 years ago

Modified

Modified

4 years ago

Summary

The remote host is missing an update for the 'iperf3' package(s) announced via the DLA-2080-1 advisory.

Insight

Insight

An issue has been found in iperf3, an Internet Protocol bandwidth measuring tool. Bad handling of UTF8/16 strings in an embedded library could cause a denial of service (crash) or execution of arbitrary code by putting special characters in a JSON string, which triggers a heap-based buffer overflow.

Affected Software

Affected Software

'iperf3' package(s) on Debian Linux.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

For Debian 8 'Jessie', this problem has been fixed in version 3.0.7-1+deb8u1. We recommend that you upgrade your iperf3 packages.

Common Vulnerabilities and Exposures (CVE)