exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4326-01

Red Hat Security Advisory 2023-4326-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

tags | advisory, udp, tcp
systems | linux, redhat
advisories | CVE-2023-38403
SHA-256 | b4f3076599027863de603013a3f6fab6ce32be3c617d94a08fe5341850f973d8

Red Hat Security Advisory 2023-4326-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: iperf3 security update
Advisory ID: RHSA-2023:4326-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4326
Issue date: 2023-07-31
CVE Names: CVE-2023-38403
=====================================================================

1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

* iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
iperf3-3.1.7-3.el7_9.src.rpm

x86_64:
iperf3-3.1.7-3.el7_9.i686.rpm
iperf3-3.1.7-3.el7_9.x86_64.rpm
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm
iperf3-devel-3.1.7-3.el7_9.i686.rpm
iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
iperf3-3.1.7-3.el7_9.src.rpm

x86_64:
iperf3-3.1.7-3.el7_9.i686.rpm
iperf3-3.1.7-3.el7_9.x86_64.rpm
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm
iperf3-devel-3.1.7-3.el7_9.i686.rpm
iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
iperf3-3.1.7-3.el7_9.src.rpm

ppc64:
iperf3-3.1.7-3.el7_9.ppc.rpm
iperf3-3.1.7-3.el7_9.ppc64.rpm
iperf3-debuginfo-3.1.7-3.el7_9.ppc.rpm
iperf3-debuginfo-3.1.7-3.el7_9.ppc64.rpm

ppc64le:
iperf3-3.1.7-3.el7_9.ppc64le.rpm
iperf3-debuginfo-3.1.7-3.el7_9.ppc64le.rpm

s390x:
iperf3-3.1.7-3.el7_9.s390.rpm
iperf3-3.1.7-3.el7_9.s390x.rpm
iperf3-debuginfo-3.1.7-3.el7_9.s390.rpm
iperf3-debuginfo-3.1.7-3.el7_9.s390x.rpm

x86_64:
iperf3-3.1.7-3.el7_9.i686.rpm
iperf3-3.1.7-3.el7_9.x86_64.rpm
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
iperf3-debuginfo-3.1.7-3.el7_9.ppc.rpm
iperf3-debuginfo-3.1.7-3.el7_9.ppc64.rpm
iperf3-devel-3.1.7-3.el7_9.ppc.rpm
iperf3-devel-3.1.7-3.el7_9.ppc64.rpm

ppc64le:
iperf3-debuginfo-3.1.7-3.el7_9.ppc64le.rpm
iperf3-devel-3.1.7-3.el7_9.ppc64le.rpm

s390x:
iperf3-debuginfo-3.1.7-3.el7_9.s390.rpm
iperf3-debuginfo-3.1.7-3.el7_9.s390x.rpm
iperf3-devel-3.1.7-3.el7_9.s390.rpm
iperf3-devel-3.1.7-3.el7_9.s390x.rpm

x86_64:
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm
iperf3-devel-3.1.7-3.el7_9.i686.rpm
iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
iperf3-3.1.7-3.el7_9.src.rpm

x86_64:
iperf3-3.1.7-3.el7_9.i686.rpm
iperf3-3.1.7-3.el7_9.x86_64.rpm
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm
iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm
iperf3-devel-3.1.7-3.el7_9.i686.rpm
iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7C45
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close