[RHSA-2023:4414-01] Important: iperf3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 14:24:08 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: iperf3 security update
Advisory ID:       RHSA-2023:4414-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4414
Issue date:        2023-08-01
CVE Names:         CVE-2023-38403 
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
iperf3-3.5-7.el8_6.src.rpm

aarch64:
iperf3-3.5-7.el8_6.aarch64.rpm
iperf3-debuginfo-3.5-7.el8_6.aarch64.rpm
iperf3-debugsource-3.5-7.el8_6.aarch64.rpm

ppc64le:
iperf3-3.5-7.el8_6.ppc64le.rpm
iperf3-debuginfo-3.5-7.el8_6.ppc64le.rpm
iperf3-debugsource-3.5-7.el8_6.ppc64le.rpm

s390x:
iperf3-3.5-7.el8_6.s390x.rpm
iperf3-debuginfo-3.5-7.el8_6.s390x.rpm
iperf3-debugsource-3.5-7.el8_6.s390x.rpm

x86_64:
iperf3-3.5-7.el8_6.i686.rpm
iperf3-3.5-7.el8_6.x86_64.rpm
iperf3-debuginfo-3.5-7.el8_6.i686.rpm
iperf3-debuginfo-3.5-7.el8_6.x86_64.rpm
iperf3-debugsource-3.5-7.el8_6.i686.rpm
iperf3-debugsource-3.5-7.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6S0r
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list