[RHSA-2023:4571-01] Important: iperf3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 8 20:20:37 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: iperf3 security update
Advisory ID:       RHSA-2023:4571-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4571
Issue date:        2023-08-08
CVE Names:         CVE-2023-38403 
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
iperf3-3.9-10.el9_2.src.rpm

aarch64:
iperf3-3.9-10.el9_2.aarch64.rpm
iperf3-debuginfo-3.9-10.el9_2.aarch64.rpm
iperf3-debugsource-3.9-10.el9_2.aarch64.rpm

ppc64le:
iperf3-3.9-10.el9_2.ppc64le.rpm
iperf3-debuginfo-3.9-10.el9_2.ppc64le.rpm
iperf3-debugsource-3.9-10.el9_2.ppc64le.rpm

s390x:
iperf3-3.9-10.el9_2.s390x.rpm
iperf3-debuginfo-3.9-10.el9_2.s390x.rpm
iperf3-debugsource-3.9-10.el9_2.s390x.rpm

x86_64:
iperf3-3.9-10.el9_2.i686.rpm
iperf3-3.9-10.el9_2.x86_64.rpm
iperf3-debuginfo-3.9-10.el9_2.i686.rpm
iperf3-debuginfo-3.9-10.el9_2.x86_64.rpm
iperf3-debugsource-3.9-10.el9_2.i686.rpm
iperf3-debugsource-3.9-10.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gW6k
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list