[RHSA-2023:4416-01] Important: iperf3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 14:24:16 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: iperf3 security update
Advisory ID:       RHSA-2023:4416-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4416
Issue date:        2023-08-01
CVE Names:         CVE-2023-38403 
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
iperf3-3.5-4.el8_1.src.rpm

aarch64:
iperf3-3.5-4.el8_1.aarch64.rpm
iperf3-debuginfo-3.5-4.el8_1.aarch64.rpm
iperf3-debugsource-3.5-4.el8_1.aarch64.rpm

ppc64le:
iperf3-3.5-4.el8_1.ppc64le.rpm
iperf3-debuginfo-3.5-4.el8_1.ppc64le.rpm
iperf3-debugsource-3.5-4.el8_1.ppc64le.rpm

s390x:
iperf3-3.5-4.el8_1.s390x.rpm
iperf3-debuginfo-3.5-4.el8_1.s390x.rpm
iperf3-debugsource-3.5-4.el8_1.s390x.rpm

x86_64:
iperf3-3.5-4.el8_1.i686.rpm
iperf3-3.5-4.el8_1.x86_64.rpm
iperf3-debuginfo-3.5-4.el8_1.i686.rpm
iperf3-debuginfo-3.5-4.el8_1.x86_64.rpm
iperf3-debugsource-3.5-4.el8_1.i686.rpm
iperf3-debugsource-3.5-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TRgF
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list