access.redhat.com
Open in
urlscan Pro
2a02:26f0:480:d::210:f145
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2024:9185
Submission: On November 19 via api from BE — Scanned from DE
Submission: On November 19 via api from BE — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Red Hat Console * Get Support * Subscriptions * Downloads * Red Hat Console * Get Support * Products TOP PRODUCTS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Products DOWNLOADS AND CONTAINERS * Downloads * Packages * Containers TOP RESOURCES * Documentation * Product Life Cycles * Product Compliance * Errata * Knowledge RED HAT KNOWLEDGE CENTER * Knowledgebase Solutions * Knowledgebase Articles * Customer Portal Labs * Errata TOP PRODUCT DOCS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Product Docs TRAINING AND CERTIFICATION * About * Course Index * Certification Index * Skill Assessment * Security RED HAT PRODUCT SECURITY CENTER * Security Updates * Security Advisories * Red Hat CVE Database * Errata REFERENCES * Security Bulletins * Security Measurement * Severity Ratings * Security Data TOP RESOURCES * Security Labs * Backporting Policies * Security Blog * Support RED HAT SUPPORT * Support Cases * Troubleshoot * Get Support * Contact Red Hat Support RED HAT COMMUNITY SUPPORT * Customer Portal Community * Community Discussions * Red Hat Accelerator Program TOP RESOURCES * Product Life Cycles * Customer Portal Labs * Red Hat JBoss Supported Configurations * Red Hat Insights Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift * Red Hat OpenShift AI * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * Red Hat OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat build of Keycloak * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S PARTNER SITE. * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Get training, subscriptions, certifications, and more for partners to build, sell, and support customer solutions. PRODUCTS & TOOLS * ANSIBLE.COM Learn about and try our IT automation product. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. TRY, BUY, & SELL * RED HAT HYBRID CLOUD CONSOLE Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. EVENTS * RED HAT SUMMIT AND ANSIBLEFEST Register for and learn about our annual open source IT industry event. Errata des produits Red Hat RHSA-2024:9185 - Security Advisory Publié : 2024-11-12 Mis à jour : 2024-11-12 RHSA-2024:9185 - SECURITY ADVISORY * Aperçu général * Paquets mis à jour SYNOPSIS Moderate: iperf3 security update TYPE / SÉVÉRITÉ Security Advisory: Moderate ANALYSE DES CORRECTIFS DANS RED HAT INSIGHTS Identifiez et remédiez aux systèmes concernés par cette alerte. Voir les systèmes concernés SUJET An update for iperf3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. DESCRIPTION Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss. Security Fix(es): * iperf3: possible denial of service (CVE-2023-7250,ESNET-SECADV-2023-0002) * iperf3: vulnerable to marvin attack if the authentication option is used (CVE-2024-26306) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section. SOLUTION For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 PRODUITS CONCERNÉS * Red Hat Enterprise Linux for x86_64 9 x86_64 * Red Hat Enterprise Linux for IBM z Systems 9 s390x * Red Hat Enterprise Linux for Power, little endian 9 ppc64le * Red Hat Enterprise Linux for ARM 64 9 aarch64 CORRECTIFS * BZ - 2244707 - CVE-2023-7250 iperf3: possible denial of service * BZ - 2270270 - CVE-2024-26306 iperf3: vulnerable to marvin attack if the authentication option is used CVE * CVE-2023-7250 * CVE-2024-26306 RÉFÉRENCES * https://access.redhat.com/security/updates/classification/#moderate * https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index Remarque: Il existe peut-être des versions plus récentes de ces paquets. Cliquer sur un nom de paquet pour obtenir plus de détails. RED HAT ENTERPRISE LINUX FOR X86_64 9 SRPM iperf3-3.9-13.el9.src.rpm SHA-256: 5861d16751b0dd23afca200350b37b34b5a54fb7b328f4a9f98c95ffd0d952f7 x86_64 iperf3-3.9-13.el9.i686.rpm SHA-256: 283e6db2afa4d30b686d2902e296d2626f9a69a953b131e05b24bef85c7f8e5d iperf3-3.9-13.el9.x86_64.rpm SHA-256: c04c9756774f6e1fed1f8131703e5be10cc31838987ebe5573014838292dcba9 iperf3-debuginfo-3.9-13.el9.i686.rpm SHA-256: dc5d5e1d7d0baee319a9d367e03654cdd9f9b09dd0542b69b047bfedbe0ea46a iperf3-debuginfo-3.9-13.el9.x86_64.rpm SHA-256: ebc009ba1d72ed312c5d15f861e280385b248034ace48a623d953f2d14c85a3b iperf3-debugsource-3.9-13.el9.i686.rpm SHA-256: fd70d62b8ab7c70f1f216ef2bda2543c574a6d08083527ec77e01bd77247c063 iperf3-debugsource-3.9-13.el9.x86_64.rpm SHA-256: fde1e9b7dc73b0ca9393ca187526b154196638ca10dd07ed2201d93e24486080 RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 9 SRPM iperf3-3.9-13.el9.src.rpm SHA-256: 5861d16751b0dd23afca200350b37b34b5a54fb7b328f4a9f98c95ffd0d952f7 s390x iperf3-3.9-13.el9.s390x.rpm SHA-256: 96451e55fa652c61299710bc453a3282d536cb2d08deee5a81f8dba45c7771ce iperf3-debuginfo-3.9-13.el9.s390x.rpm SHA-256: 9259c635b1d04a5077091a6931f7f439b269d6aac745ba8596df79f0dd3d00c3 iperf3-debugsource-3.9-13.el9.s390x.rpm SHA-256: 8b0a0f110c761854f43b401959a517b46374fa96605174f83f020235a5d485a1 RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 9 SRPM iperf3-3.9-13.el9.src.rpm SHA-256: 5861d16751b0dd23afca200350b37b34b5a54fb7b328f4a9f98c95ffd0d952f7 ppc64le iperf3-3.9-13.el9.ppc64le.rpm SHA-256: 0d8bf62df30ccca9535a11a114e3f2202be5b146a9d74da243378c5190cf6230 iperf3-debuginfo-3.9-13.el9.ppc64le.rpm SHA-256: 60db21d03f7bf975d7065da55240dcd6e789fa8a8429f84a13b8f0df212a1f0b iperf3-debugsource-3.9-13.el9.ppc64le.rpm SHA-256: 48c7514e0f2397b307cf91438ea1eff0457f8029da42db5e0cf1b38ecc4ec2eb RED HAT ENTERPRISE LINUX FOR ARM 64 9 SRPM iperf3-3.9-13.el9.src.rpm SHA-256: 5861d16751b0dd23afca200350b37b34b5a54fb7b328f4a9f98c95ffd0d952f7 aarch64 iperf3-3.9-13.el9.aarch64.rpm SHA-256: c3da34038d77de549ada157ce0adce430f3b6849f66eb7d9f47859796828f1c6 iperf3-debuginfo-3.9-13.el9.aarch64.rpm SHA-256: 06349e7f64cd862be3bfd922046dc68bea5d83461fa14a2b0f6b054be1f385a2 iperf3-debugsource-3.9-13.el9.aarch64.rpm SHA-256: 4989587b1c255455a573bf455bb97717ffb725d76b8ae2c2a3822e01128ac60c Le contact Red Hat Security est secalert@redhat.com. Plus d'infos contact à https://access.redhat.com/security/team/contact/. X (formerly Twitter) QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com RED HAT LEGAL AND PRIVACY LINKS * About Red Hat * Jobs * Events * Locations * Contact Red Hat * Red Hat Blog * Diversity, equity, and inclusion * Cool Stuff Store * Red Hat Summit © 2024 Red Hat, Inc. RED HAT LEGAL AND PRIVACY LINKS * Privacy statement * Terms of use * All policies and guidelines * Digital accessibility * Cookie-präferenzen