[RHSA-2023:4570-01] Important: iperf3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 8 20:19:38 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: iperf3 security update
Advisory ID:       RHSA-2023:4570-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4570
Issue date:        2023-08-08
CVE Names:         CVE-2023-38403 
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
iperf3-3.5-7.el8_8.src.rpm

aarch64:
iperf3-3.5-7.el8_8.aarch64.rpm
iperf3-debuginfo-3.5-7.el8_8.aarch64.rpm
iperf3-debugsource-3.5-7.el8_8.aarch64.rpm

ppc64le:
iperf3-3.5-7.el8_8.ppc64le.rpm
iperf3-debuginfo-3.5-7.el8_8.ppc64le.rpm
iperf3-debugsource-3.5-7.el8_8.ppc64le.rpm

s390x:
iperf3-3.5-7.el8_8.s390x.rpm
iperf3-debuginfo-3.5-7.el8_8.s390x.rpm
iperf3-debugsource-3.5-7.el8_8.s390x.rpm

x86_64:
iperf3-3.5-7.el8_8.i686.rpm
iperf3-3.5-7.el8_8.x86_64.rpm
iperf3-debuginfo-3.5-7.el8_8.i686.rpm
iperf3-debuginfo-3.5-7.el8_8.x86_64.rpm
iperf3-debugsource-3.5-7.el8_8.i686.rpm
iperf3-debugsource-3.5-7.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RGFP
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list