[RHSA-2023:4431-01] Important: iperf3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 2 14:21:14 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: iperf3 security update
Advisory ID:       RHSA-2023:4431-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4431
Issue date:        2023-08-02
CVE Names:         CVE-2023-38403 
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
iperf3-3.9-10.el9_0.src.rpm

aarch64:
iperf3-3.9-10.el9_0.aarch64.rpm
iperf3-debuginfo-3.9-10.el9_0.aarch64.rpm
iperf3-debugsource-3.9-10.el9_0.aarch64.rpm

ppc64le:
iperf3-3.9-10.el9_0.ppc64le.rpm
iperf3-debuginfo-3.9-10.el9_0.ppc64le.rpm
iperf3-debugsource-3.9-10.el9_0.ppc64le.rpm

s390x:
iperf3-3.9-10.el9_0.s390x.rpm
iperf3-debuginfo-3.9-10.el9_0.s390x.rpm
iperf3-debugsource-3.9-10.el9_0.s390x.rpm

x86_64:
iperf3-3.9-10.el9_0.i686.rpm
iperf3-3.9-10.el9_0.x86_64.rpm
iperf3-debuginfo-3.9-10.el9_0.i686.rpm
iperf3-debuginfo-3.9-10.el9_0.x86_64.rpm
iperf3-debugsource-3.9-10.el9_0.i686.rpm
iperf3-debugsource-3.9-10.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7qR3
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list