Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4570-01

Red Hat Security Advisory 2023-4570-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: iperf3 security update
Advisory ID: RHSA-2023:4570-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4570
Issue date: 2023-08-08
CVE Names: CVE-2023-38403
=====================================================================

  1. Summary:

An update for iperf3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Iperf is a tool which can measure maximum TCP bandwidth and tune various
parameters and UDP characteristics. Iperf reports bandwidth, delay jitter,
and data-gram loss.

Security Fix(es):

  • iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
iperf3-3.5-7.el8_8.src.rpm

aarch64:
iperf3-3.5-7.el8_8.aarch64.rpm
iperf3-debuginfo-3.5-7.el8_8.aarch64.rpm
iperf3-debugsource-3.5-7.el8_8.aarch64.rpm

ppc64le:
iperf3-3.5-7.el8_8.ppc64le.rpm
iperf3-debuginfo-3.5-7.el8_8.ppc64le.rpm
iperf3-debugsource-3.5-7.el8_8.ppc64le.rpm

s390x:
iperf3-3.5-7.el8_8.s390x.rpm
iperf3-debuginfo-3.5-7.el8_8.s390x.rpm
iperf3-debugsource-3.5-7.el8_8.s390x.rpm

x86_64:
iperf3-3.5-7.el8_8.i686.rpm
iperf3-3.5-7.el8_8.x86_64.rpm
iperf3-debuginfo-3.5-7.el8_8.i686.rpm
iperf3-debuginfo-3.5-7.el8_8.x86_64.rpm
iperf3-debugsource-3.5-7.el8_8.i686.rpm
iperf3-debugsource-3.5-7.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-38403
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RGFP
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Apple Security Advisory 10-25-2023-4

Apple Security Advisory 10-25-2023-4 - macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities.

CVE-2023-42861: About the security content of macOS Sonoma 14.1

A logic issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.1. An attacker with knowledge of a standard user's credentials can unlock another standard user's locked screen on the same Mac.

Ubuntu Security Notice USN-6431-2

Ubuntu Security Notice 6431-2 - USN-6431-1 fixed a vulnerability in iperf3. This update provides the corresponding update for Ubuntu 22.04 LTS and Ubuntu 23.04. It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service.

Ubuntu Security Notice USN-6431-1

Ubuntu Security Notice 6431-1 - It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service. Jorge Sancho Larraz discovered that iperf3 did not properly manage certain inputs, which could cause the server process to stop responding, waiting for input on the control connection. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-4571-01

Red Hat Security Advisory 2023-4571-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4431-01

Red Hat Security Advisory 2023-4431-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4432: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted seque...

RHSA-2023:4431: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving pr...

Red Hat Security Advisory 2023-4416-01

Red Hat Security Advisory 2023-4416-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4414-01

Red Hat Security Advisory 2023-4414-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4415: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on t...

Red Hat Security Advisory 2023-4326-01

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4326: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap...

CVE-2023-38403: Fix memory allocation hazard (#1542). (#1543) · esnet/iperf@0ef1515

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting