Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4571: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap corruption. This flaw allows an attacker to use a malicious client to cause a denial of service of an iperf3 server or potentially use a malicious server to cause connecting clients to crash.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#js#ibm#sap

概述

Important: iperf3 security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

标题

An update for iperf3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Security Fix(es):

  • iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

修复

  • BZ - 2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 9

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

x86_64

iperf3-3.9-10.el9_2.i686.rpm

SHA-256: fdb1f311e8085c39bcb515437b4eb38acf1f5dc7f9807902716ed363dfbab20b

iperf3-3.9-10.el9_2.x86_64.rpm

SHA-256: c8fd858d5ad93fd1717e64a53076bc0f5465fa3e44c5e82809d1479a81a71689

iperf3-debuginfo-3.9-10.el9_2.i686.rpm

SHA-256: 6404524bd6f0c4d56ce90e768ab8210e782d03f4c84471ce3e364745a3dfe762

iperf3-debuginfo-3.9-10.el9_2.x86_64.rpm

SHA-256: 9542e3c5eb7e5f83113932233e4103298f5e278b7de4d90e33cfbdefac3663de

iperf3-debugsource-3.9-10.el9_2.i686.rpm

SHA-256: 7dac32cafa82a7de0326e05621c4e17fe6ade61a627a44e472bc553b4bf0de73

iperf3-debugsource-3.9-10.el9_2.x86_64.rpm

SHA-256: 01544381892f5fef5b679296463e392c7988413fe352bfc2a577b7f930a62aa8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

x86_64

iperf3-3.9-10.el9_2.i686.rpm

SHA-256: fdb1f311e8085c39bcb515437b4eb38acf1f5dc7f9807902716ed363dfbab20b

iperf3-3.9-10.el9_2.x86_64.rpm

SHA-256: c8fd858d5ad93fd1717e64a53076bc0f5465fa3e44c5e82809d1479a81a71689

iperf3-debuginfo-3.9-10.el9_2.i686.rpm

SHA-256: 6404524bd6f0c4d56ce90e768ab8210e782d03f4c84471ce3e364745a3dfe762

iperf3-debuginfo-3.9-10.el9_2.x86_64.rpm

SHA-256: 9542e3c5eb7e5f83113932233e4103298f5e278b7de4d90e33cfbdefac3663de

iperf3-debugsource-3.9-10.el9_2.i686.rpm

SHA-256: 7dac32cafa82a7de0326e05621c4e17fe6ade61a627a44e472bc553b4bf0de73

iperf3-debugsource-3.9-10.el9_2.x86_64.rpm

SHA-256: 01544381892f5fef5b679296463e392c7988413fe352bfc2a577b7f930a62aa8

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

x86_64

iperf3-3.9-10.el9_2.i686.rpm

SHA-256: fdb1f311e8085c39bcb515437b4eb38acf1f5dc7f9807902716ed363dfbab20b

iperf3-3.9-10.el9_2.x86_64.rpm

SHA-256: c8fd858d5ad93fd1717e64a53076bc0f5465fa3e44c5e82809d1479a81a71689

iperf3-debuginfo-3.9-10.el9_2.i686.rpm

SHA-256: 6404524bd6f0c4d56ce90e768ab8210e782d03f4c84471ce3e364745a3dfe762

iperf3-debuginfo-3.9-10.el9_2.x86_64.rpm

SHA-256: 9542e3c5eb7e5f83113932233e4103298f5e278b7de4d90e33cfbdefac3663de

iperf3-debugsource-3.9-10.el9_2.i686.rpm

SHA-256: 7dac32cafa82a7de0326e05621c4e17fe6ade61a627a44e472bc553b4bf0de73

iperf3-debugsource-3.9-10.el9_2.x86_64.rpm

SHA-256: 01544381892f5fef5b679296463e392c7988413fe352bfc2a577b7f930a62aa8

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

s390x

iperf3-3.9-10.el9_2.s390x.rpm

SHA-256: 3e8661962aed9fb8bcd1ef0cd46b03d2ac61d7d072034772f6f2f95eb765d1f0

iperf3-debuginfo-3.9-10.el9_2.s390x.rpm

SHA-256: 9e4b6c8e803d1f27f48a32d48df53a42c856b521dbee3d232adc111cc462211c

iperf3-debugsource-3.9-10.el9_2.s390x.rpm

SHA-256: b0aa3cebd20e6bcb58154b6a7b1346202e6455dd3d758acf3202a0832f62de47

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

s390x

iperf3-3.9-10.el9_2.s390x.rpm

SHA-256: 3e8661962aed9fb8bcd1ef0cd46b03d2ac61d7d072034772f6f2f95eb765d1f0

iperf3-debuginfo-3.9-10.el9_2.s390x.rpm

SHA-256: 9e4b6c8e803d1f27f48a32d48df53a42c856b521dbee3d232adc111cc462211c

iperf3-debugsource-3.9-10.el9_2.s390x.rpm

SHA-256: b0aa3cebd20e6bcb58154b6a7b1346202e6455dd3d758acf3202a0832f62de47

Red Hat Enterprise Linux for Power, little endian 9

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

ppc64le

iperf3-3.9-10.el9_2.ppc64le.rpm

SHA-256: d6b82a7e85fdcf0c6494b566ec5e2274136c9d08a5f2ea4087b67158d50021fc

iperf3-debuginfo-3.9-10.el9_2.ppc64le.rpm

SHA-256: 0dd9b4137b7ba2a05482182e97012f3d029be52af26c21b045681de734c152a8

iperf3-debugsource-3.9-10.el9_2.ppc64le.rpm

SHA-256: aa0390ea2f17172318c8ed185d88cb82c09d3bc41eacdc934a7fdc9faba917de

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

ppc64le

iperf3-3.9-10.el9_2.ppc64le.rpm

SHA-256: d6b82a7e85fdcf0c6494b566ec5e2274136c9d08a5f2ea4087b67158d50021fc

iperf3-debuginfo-3.9-10.el9_2.ppc64le.rpm

SHA-256: 0dd9b4137b7ba2a05482182e97012f3d029be52af26c21b045681de734c152a8

iperf3-debugsource-3.9-10.el9_2.ppc64le.rpm

SHA-256: aa0390ea2f17172318c8ed185d88cb82c09d3bc41eacdc934a7fdc9faba917de

Red Hat Enterprise Linux for ARM 64 9

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

aarch64

iperf3-3.9-10.el9_2.aarch64.rpm

SHA-256: 4af9d63c35d67f619c39d128a7091eb86cc49469c9cf7d3519c682103203718a

iperf3-debuginfo-3.9-10.el9_2.aarch64.rpm

SHA-256: 1776d20c4a19bff981c20f207935dc0b1582ef2aa29401b637d39d29c49b4c14

iperf3-debugsource-3.9-10.el9_2.aarch64.rpm

SHA-256: 5c6a384cc2ffa09f46d75d42071ff96e57f9cfafa37a388a754f25d781fb08db

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

aarch64

iperf3-3.9-10.el9_2.aarch64.rpm

SHA-256: 4af9d63c35d67f619c39d128a7091eb86cc49469c9cf7d3519c682103203718a

iperf3-debuginfo-3.9-10.el9_2.aarch64.rpm

SHA-256: 1776d20c4a19bff981c20f207935dc0b1582ef2aa29401b637d39d29c49b4c14

iperf3-debugsource-3.9-10.el9_2.aarch64.rpm

SHA-256: 5c6a384cc2ffa09f46d75d42071ff96e57f9cfafa37a388a754f25d781fb08db

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

ppc64le

iperf3-3.9-10.el9_2.ppc64le.rpm

SHA-256: d6b82a7e85fdcf0c6494b566ec5e2274136c9d08a5f2ea4087b67158d50021fc

iperf3-debuginfo-3.9-10.el9_2.ppc64le.rpm

SHA-256: 0dd9b4137b7ba2a05482182e97012f3d029be52af26c21b045681de734c152a8

iperf3-debugsource-3.9-10.el9_2.ppc64le.rpm

SHA-256: aa0390ea2f17172318c8ed185d88cb82c09d3bc41eacdc934a7fdc9faba917de

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

x86_64

iperf3-3.9-10.el9_2.i686.rpm

SHA-256: fdb1f311e8085c39bcb515437b4eb38acf1f5dc7f9807902716ed363dfbab20b

iperf3-3.9-10.el9_2.x86_64.rpm

SHA-256: c8fd858d5ad93fd1717e64a53076bc0f5465fa3e44c5e82809d1479a81a71689

iperf3-debuginfo-3.9-10.el9_2.i686.rpm

SHA-256: 6404524bd6f0c4d56ce90e768ab8210e782d03f4c84471ce3e364745a3dfe762

iperf3-debuginfo-3.9-10.el9_2.x86_64.rpm

SHA-256: 9542e3c5eb7e5f83113932233e4103298f5e278b7de4d90e33cfbdefac3663de

iperf3-debugsource-3.9-10.el9_2.i686.rpm

SHA-256: 7dac32cafa82a7de0326e05621c4e17fe6ade61a627a44e472bc553b4bf0de73

iperf3-debugsource-3.9-10.el9_2.x86_64.rpm

SHA-256: 01544381892f5fef5b679296463e392c7988413fe352bfc2a577b7f930a62aa8

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

aarch64

iperf3-3.9-10.el9_2.aarch64.rpm

SHA-256: 4af9d63c35d67f619c39d128a7091eb86cc49469c9cf7d3519c682103203718a

iperf3-debuginfo-3.9-10.el9_2.aarch64.rpm

SHA-256: 1776d20c4a19bff981c20f207935dc0b1582ef2aa29401b637d39d29c49b4c14

iperf3-debugsource-3.9-10.el9_2.aarch64.rpm

SHA-256: 5c6a384cc2ffa09f46d75d42071ff96e57f9cfafa37a388a754f25d781fb08db

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

iperf3-3.9-10.el9_2.src.rpm

SHA-256: 52854c740a054264aca7113ea12d34f6901a64588e53a3424b6c862041820d7a

s390x

iperf3-3.9-10.el9_2.s390x.rpm

SHA-256: 3e8661962aed9fb8bcd1ef0cd46b03d2ac61d7d072034772f6f2f95eb765d1f0

iperf3-debuginfo-3.9-10.el9_2.s390x.rpm

SHA-256: 9e4b6c8e803d1f27f48a32d48df53a42c856b521dbee3d232adc111cc462211c

iperf3-debugsource-3.9-10.el9_2.s390x.rpm

SHA-256: b0aa3cebd20e6bcb58154b6a7b1346202e6455dd3d758acf3202a0832f62de47

Related news

Update now! Apple patches a raft of vulnerabilities

Categories: Exploits and vulnerabilities Categories: News Tags: iLeakage Tags: side-channel Tags: Safari Tags: CVE-2023-40413 Tags: CVE-2023-40416 Tags: CVE-2023-40423 Tags: CVE-2023-42487 Tags: CVE-2023-42841 Tags: CVE-2023-41982 Tags: CVE-2023-41997 Tags: CVE-2023-41988 Tags: CVE-2023-40447 Tags: CVE-2023-42852 Tags: CVE-2023-32434 Tags: CVE-2023-41989 Tags: CVE-2023-38403 Tags: CVE-2023-42856 Tags: CVE-2023-40404 Tags: CVE-2023-41977 Tags: Vim Apple has released security updates for its phones, iPads, Macs, watches and TVs. (Read more...) The post Update now! Apple patches a raft of vulnerabilities appeared first on Malwarebytes Labs.

Apple Security Advisory 10-25-2023-5

Apple Security Advisory 10-25-2023-5 - macOS Ventura 13.6.1 addresses bypass and code execution vulnerabilities.

CVE-2023-41077: About the security content of macOS Ventura 13.6.1

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.1. An app may be able to access protected user data.

Ubuntu Security Notice USN-6431-2

Ubuntu Security Notice 6431-2 - USN-6431-1 fixed a vulnerability in iperf3. This update provides the corresponding update for Ubuntu 22.04 LTS and Ubuntu 23.04. It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6431-1

Ubuntu Security Notice 6431-1 - It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service. Jorge Sancho Larraz discovered that iperf3 did not properly manage certain inputs, which could cause the server process to stop responding, waiting for input on the control connection. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-4571-01

Red Hat Security Advisory 2023-4571-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4570: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap...

Red Hat Security Advisory 2023-4432-01

Red Hat Security Advisory 2023-4432-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4432: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted seque...

Red Hat Security Advisory 2023-4416-01

Red Hat Security Advisory 2023-4416-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4415-01

Red Hat Security Advisory 2023-4415-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4414: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving pr...

RHSA-2023:4416: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the re...

RHSA-2023:4415: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on t...

RHSA-2023:4326: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap...

CVE-2023-38403: Fix memory allocation hazard (#1542). (#1543) · esnet/iperf@0ef1515

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.