Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4326: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap corruption. This flaw allows an attacker to use a malicious client to cause a denial of service of an iperf3 server or potentially use a malicious server to cause connecting clients to crash.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-07-31

Updated:

2023-07-31

RHSA-2023:4326 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: iperf3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iperf3 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Security Fix(es):

  • iperf3: memory allocation hazard and crash (CVE-2023-38403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2222204 - CVE-2023-38403 iperf3: memory allocation hazard and crash

Red Hat Enterprise Linux Server 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

x86_64

iperf3-3.1.7-3.el7_9.i686.rpm

SHA-256: e1036eeb8fbef2d7f7df8f30961561e8f7a8f1d946ad38c095384cd5e621a79e

iperf3-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 582772c254ba905d9ed613717496d200992383b1e99ed642eb96c88447cd1af1

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-devel-3.1.7-3.el7_9.i686.rpm

SHA-256: d287e5063e1bac1c85089550da3f4090ab4eebda96cc291b097a342b6935d0f5

iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 8a7bf6e9eeab6024f08d36b81ee5633e19f1e8d0c871478a874984a9e187875c

Red Hat Enterprise Linux Workstation 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

x86_64

iperf3-3.1.7-3.el7_9.i686.rpm

SHA-256: e1036eeb8fbef2d7f7df8f30961561e8f7a8f1d946ad38c095384cd5e621a79e

iperf3-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 582772c254ba905d9ed613717496d200992383b1e99ed642eb96c88447cd1af1

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-devel-3.1.7-3.el7_9.i686.rpm

SHA-256: d287e5063e1bac1c85089550da3f4090ab4eebda96cc291b097a342b6935d0f5

iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 8a7bf6e9eeab6024f08d36b81ee5633e19f1e8d0c871478a874984a9e187875c

Red Hat Enterprise Linux Desktop 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

x86_64

iperf3-3.1.7-3.el7_9.i686.rpm

SHA-256: e1036eeb8fbef2d7f7df8f30961561e8f7a8f1d946ad38c095384cd5e621a79e

iperf3-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 582772c254ba905d9ed613717496d200992383b1e99ed642eb96c88447cd1af1

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-devel-3.1.7-3.el7_9.i686.rpm

SHA-256: d287e5063e1bac1c85089550da3f4090ab4eebda96cc291b097a342b6935d0f5

iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 8a7bf6e9eeab6024f08d36b81ee5633e19f1e8d0c871478a874984a9e187875c

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

s390x

iperf3-3.1.7-3.el7_9.s390.rpm

SHA-256: 810f6c724120e63a4a1bebe3bc0e6c2da3898fc4a1d276e4ccde5a77e4744b68

iperf3-3.1.7-3.el7_9.s390x.rpm

SHA-256: fc4843fd6a13b98a92c98db818cc2820de70e2d4759acd0c4db29b0284efbc46

iperf3-debuginfo-3.1.7-3.el7_9.s390.rpm

SHA-256: 29f6d70d2b39797b02e208b81efadfd58a8586d8d07138370b3197f80ecba007

iperf3-debuginfo-3.1.7-3.el7_9.s390.rpm

SHA-256: 29f6d70d2b39797b02e208b81efadfd58a8586d8d07138370b3197f80ecba007

iperf3-debuginfo-3.1.7-3.el7_9.s390x.rpm

SHA-256: 9a8dddfc1c2c38312c36b9514c6fdbdd404dacef9b455913913604f5c3565e9f

iperf3-debuginfo-3.1.7-3.el7_9.s390x.rpm

SHA-256: 9a8dddfc1c2c38312c36b9514c6fdbdd404dacef9b455913913604f5c3565e9f

iperf3-devel-3.1.7-3.el7_9.s390.rpm

SHA-256: cf27148cd77a6d9981df85772566a38740f7c74a22b534b9f09357e31dc6198f

iperf3-devel-3.1.7-3.el7_9.s390x.rpm

SHA-256: 0ac5e9a7a2e5291bba7bb645e9f69e122f44a7d4e94bd6c4985ff7c02396f087

Red Hat Enterprise Linux for Power, big endian 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

ppc64

iperf3-3.1.7-3.el7_9.ppc.rpm

SHA-256: 81be21e46673e5a2aa583883a121f63022ab538e280c11092b5a609ea8faf6d4

iperf3-3.1.7-3.el7_9.ppc64.rpm

SHA-256: ca5802b4402698f8d312122429fe45ac37207960ba2e74112c3a5cc6b5ccf749

iperf3-debuginfo-3.1.7-3.el7_9.ppc.rpm

SHA-256: 05a9461910c600558aa40ffb1614790cc4a1cccd56b2392c5d04e75e6ef2b0a3

iperf3-debuginfo-3.1.7-3.el7_9.ppc.rpm

SHA-256: 05a9461910c600558aa40ffb1614790cc4a1cccd56b2392c5d04e75e6ef2b0a3

iperf3-debuginfo-3.1.7-3.el7_9.ppc64.rpm

SHA-256: 8e04e3a44d4cbe616b9e741bc375e0cd5b8765946a2fc804446ffff15cf83b9d

iperf3-debuginfo-3.1.7-3.el7_9.ppc64.rpm

SHA-256: 8e04e3a44d4cbe616b9e741bc375e0cd5b8765946a2fc804446ffff15cf83b9d

iperf3-devel-3.1.7-3.el7_9.ppc.rpm

SHA-256: 9c0c393f34247e813449a06d8c795fa6945500d4c998a0ccf195c0be71bbf116

iperf3-devel-3.1.7-3.el7_9.ppc64.rpm

SHA-256: adc4f4f9b20b7e178a1f9f4009e503308a5eda754bc3e85ea183599a8a31205f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

x86_64

iperf3-3.1.7-3.el7_9.i686.rpm

SHA-256: e1036eeb8fbef2d7f7df8f30961561e8f7a8f1d946ad38c095384cd5e621a79e

iperf3-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 582772c254ba905d9ed613717496d200992383b1e99ed642eb96c88447cd1af1

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.i686.rpm

SHA-256: 05862b5b802f09324251be7ad2b570080b9885c3d5745fb0768fa4d9c6bf2161

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-debuginfo-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 772174f0f8737b508fe2fd089bf3bc341964b817e816af799a024cbd33dc2216

iperf3-devel-3.1.7-3.el7_9.i686.rpm

SHA-256: d287e5063e1bac1c85089550da3f4090ab4eebda96cc291b097a342b6935d0f5

iperf3-devel-3.1.7-3.el7_9.x86_64.rpm

SHA-256: 8a7bf6e9eeab6024f08d36b81ee5633e19f1e8d0c871478a874984a9e187875c

Red Hat Enterprise Linux for Power, little endian 7

SRPM

iperf3-3.1.7-3.el7_9.src.rpm

SHA-256: d016f7505f2e9cf3ee547382e8f8b1fba1948e085e4181e07b409b7f369c0061

ppc64le

iperf3-3.1.7-3.el7_9.ppc64le.rpm

SHA-256: 1faa760b13845e245a8e5db155b732d612b40cf4ae6f17db6bf8b297edae0ebc

iperf3-debuginfo-3.1.7-3.el7_9.ppc64le.rpm

SHA-256: 9d5864fc979bd2739a452e9eccecae28953f80e2620692c16e19224ab34bf1d3

iperf3-debuginfo-3.1.7-3.el7_9.ppc64le.rpm

SHA-256: 9d5864fc979bd2739a452e9eccecae28953f80e2620692c16e19224ab34bf1d3

iperf3-devel-3.1.7-3.el7_9.ppc64le.rpm

SHA-256: e748e6385428cad6bfac0eb2c13fdc878a3507b2e7e39a0b1c22170911b72a94

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Apple Security Advisory 10-25-2023-5

Apple Security Advisory 10-25-2023-5 - macOS Ventura 13.6.1 addresses bypass and code execution vulnerabilities.

Ubuntu Security Notice USN-6431-1

Ubuntu Security Notice 6431-1 - It was discovered that iperf3 did not properly manage certain inputs, which could lead to a crash. A remote attacker could possibly use this issue to cause a denial of service. Jorge Sancho Larraz discovered that iperf3 did not properly manage certain inputs, which could cause the server process to stop responding, waiting for input on the control connection. A remote attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2023-4571-01

Red Hat Security Advisory 2023-4571-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4570-01

Red Hat Security Advisory 2023-4570-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4571: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap...

Red Hat Security Advisory 2023-4431-01

Red Hat Security Advisory 2023-4431-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4432-01

Red Hat Security Advisory 2023-4432-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4432: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted seque...

RHSA-2023:4431: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving pr...

Red Hat Security Advisory 2023-4416-01

Red Hat Security Advisory 2023-4416-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4415-01

Red Hat Security Advisory 2023-4415-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Red Hat Security Advisory 2023-4414-01

Red Hat Security Advisory 2023-4414-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

RHSA-2023:4414: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving pr...

RHSA-2023:4415: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on t...

RHSA-2023:4416: Red Hat Security Advisory: iperf3 security update

An update for iperf3 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-38403: An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the re...

Red Hat Security Advisory 2023-4326-01

Red Hat Security Advisory 2023-4326-01 - Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

CVE-2023-38403: Fix memory allocation hazard (#1542). (#1543) · esnet/iperf@0ef1515

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.