openSUSE Security Update : iperf (openSUSE-2016-1006)

critical Nessus Plugin ID 93066

Synopsis

The remote openSUSE host is missing a security update.

Description

iperf was updated to the the following vulnerability :

- CVE-2016-4303: A malicious client could have triggered a buffer overflow / heap corruption issue by sending a specially crafted JSON string, and possibly execute arbitrary code (boo#984453)

Solution

Update the affected iperf packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=984453

Plugin Details

Severity: Critical

ID: 93066

File Name: openSUSE-2016-1006.nasl

Version: 2.5

Type: local

Agent: unix

Published: 8/22/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:iperf, p-cpe:/a:novell:opensuse:iperf-debuginfo, p-cpe:/a:novell:opensuse:iperf-debugsource, p-cpe:/a:novell:opensuse:iperf-devel, p-cpe:/a:novell:opensuse:libiperf0, p-cpe:/a:novell:opensuse:libiperf0-debuginfo, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/19/2016

Reference Information

CVE: CVE-2016-4303