rhsa-2024_4241
Vulnerability from csaf_redhat
Published
2024-07-02 15:33
Modified
2024-11-24 16:27
Summary
Red Hat Security Advisory: iperf3 security update

Notes

Topic
An update for iperf3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss. Security Fix(es): * iperf3: possible denial of service (CVE-2023-7250) * iperf3: vulnerable to marvin attack if the authentication option is used (CVE-2024-26306) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for iperf3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.\n\nSecurity Fix(es):\n\n* iperf3: possible denial of service (CVE-2023-7250)\n\n* iperf3: vulnerable to marvin attack if the authentication option is used (CVE-2024-26306)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4241",
        "url": "https://access.redhat.com/errata/RHSA-2024:4241"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2244707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244707"
      },
      {
        "category": "external",
        "summary": "2270270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270270"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4241.json"
      }
    ],
    "title": "Red Hat Security Advisory: iperf3 security update",
    "tracking": {
      "current_release_date": "2024-11-24T16:27:12+00:00",
      "generator": {
        "date": "2024-11-24T16:27:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:4241",
      "initial_release_date": "2024-07-02T15:33:41+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T15:33:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T15:33:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T16:27:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.src",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.src",
                  "product_id": "iperf3-0:3.5-10.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.aarch64",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.aarch64",
                  "product_id": "iperf3-0:3.5-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debugsource-0:3.5-10.el8_10.aarch64",
                "product": {
                  "name": "iperf3-debugsource-0:3.5-10.el8_10.aarch64",
                  "product_id": "iperf3-debugsource-0:3.5-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debugsource@3.5-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
                "product": {
                  "name": "iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
                  "product_id": "iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debuginfo@3.5-10.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.ppc64le",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.ppc64le",
                  "product_id": "iperf3-0:3.5-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
                "product": {
                  "name": "iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
                  "product_id": "iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debugsource@3.5-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
                "product": {
                  "name": "iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
                  "product_id": "iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debuginfo@3.5-10.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.i686",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.i686",
                  "product_id": "iperf3-0:3.5-10.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debugsource-0:3.5-10.el8_10.i686",
                "product": {
                  "name": "iperf3-debugsource-0:3.5-10.el8_10.i686",
                  "product_id": "iperf3-debugsource-0:3.5-10.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debugsource@3.5-10.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debuginfo-0:3.5-10.el8_10.i686",
                "product": {
                  "name": "iperf3-debuginfo-0:3.5-10.el8_10.i686",
                  "product_id": "iperf3-debuginfo-0:3.5-10.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debuginfo@3.5-10.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.x86_64",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.x86_64",
                  "product_id": "iperf3-0:3.5-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debugsource-0:3.5-10.el8_10.x86_64",
                "product": {
                  "name": "iperf3-debugsource-0:3.5-10.el8_10.x86_64",
                  "product_id": "iperf3-debugsource-0:3.5-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debugsource@3.5-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
                "product": {
                  "name": "iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
                  "product_id": "iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debuginfo@3.5-10.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iperf3-0:3.5-10.el8_10.s390x",
                "product": {
                  "name": "iperf3-0:3.5-10.el8_10.s390x",
                  "product_id": "iperf3-0:3.5-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3@3.5-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debugsource-0:3.5-10.el8_10.s390x",
                "product": {
                  "name": "iperf3-debugsource-0:3.5-10.el8_10.s390x",
                  "product_id": "iperf3-debugsource-0:3.5-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debugsource@3.5-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iperf3-debuginfo-0:3.5-10.el8_10.s390x",
                "product": {
                  "name": "iperf3-debuginfo-0:3.5-10.el8_10.s390x",
                  "product_id": "iperf3-debuginfo-0:3.5-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iperf3-debuginfo@3.5-10.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-0:3.5-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64"
        },
        "product_reference": "iperf3-0:3.5-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debuginfo-0:3.5-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64"
        },
        "product_reference": "iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debuginfo-0:3.5-10.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686"
        },
        "product_reference": "iperf3-debuginfo-0:3.5-10.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debuginfo-0:3.5-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le"
        },
        "product_reference": "iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debuginfo-0:3.5-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x"
        },
        "product_reference": "iperf3-debuginfo-0:3.5-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debuginfo-0:3.5-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64"
        },
        "product_reference": "iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debugsource-0:3.5-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64"
        },
        "product_reference": "iperf3-debugsource-0:3.5-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debugsource-0:3.5-10.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686"
        },
        "product_reference": "iperf3-debugsource-0:3.5-10.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debugsource-0:3.5-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le"
        },
        "product_reference": "iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debugsource-0:3.5-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x"
        },
        "product_reference": "iperf3-debugsource-0:3.5-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iperf3-debugsource-0:3.5-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
        },
        "product_reference": "iperf3-debugsource-0:3.5-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-7250",
      "cwe": {
        "id": "CWE-183",
        "name": "Permissive List of Allowed Inputs"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244707"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in iperf, a utility for testing network performance using TCP, UDP, and SCTP. A malicious or malfunctioning client can send less than the expected amount of data to the iperf server, which can cause the server to hang indefinitely waiting for the remainder or until the connection gets closed. This will prevent other connections to the server, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "iperf3: possible denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-7250"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244707",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244707"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-7250",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-7250"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7250",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7250"
        }
      ],
      "release_date": "2023-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-07-02T15:33:41+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4241"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "iperf3: possible denial of service"
    },
    {
      "cve": "CVE-2024-26306",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2024-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270270"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side-channel flaw was found in iperf3. If the iperf3 server is running with the --rsa-private-key-path option, the user authentication API can be attacked.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "iperf3: vulnerable to marvin attack if the authentication option is used",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The timing-based side-channel flaw in iperf3\u0027s handling of the --rsa-private-key-path option represents a moderate severity issue due to its potential impact on the confidentiality and integrity of user authentication. While the vulnerability allows for the exploitation of timing discrepancies to potentially deduce information about the private key, it requires specific conditions to be met for successful exploitation. Additionally, the attack vector is limited to instances where the server is configured with the --rsa-private-key-path option and actively engaged in user authentication. While the risk is significant for servers using this configuration, the broader impact is mitigated by these constraints.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26306"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270270",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270270"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26306",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26306"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26306",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26306"
        }
      ],
      "release_date": "2024-05-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-07-02T15:33:41+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4241"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debuginfo-0:3.5-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:iperf3-debugsource-0:3.5-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "iperf3: vulnerable to marvin attack if the authentication option is used"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.