SUSE 5032 Published by

A iperf security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise 15 SP4/5.



SUSE-SU-2023:2987-1: important: Security update for iperf


# Security update for iperf

Announcement ID: SUSE-SU-2023:2987-1
Rating: important
References:

* #1213430

Cross-References:

* CVE-2023-38403

CVSS scores:

* CVE-2023-38403 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for iperf fixes the following issues:

* CVE-2023-38403: Fixed integer overflow leading to heap buffer overflow
(bsc#1213430).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2987=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2987=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2987=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2987=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2987=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-2987=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* iperf-devel-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* iperf-devel-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* iperf-devel-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* iperf-devel-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* iperf-debuginfo-3.5-150000.3.3.1
* libiperf0-debuginfo-3.5-150000.3.3.1
* iperf-3.5-150000.3.3.1
* libiperf0-3.5-150000.3.3.1
* iperf-debugsource-3.5-150000.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-38403.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213430