SUSE-SU-2024:1981-1: moderate: Security update for iperf

SLE-SECURITY-UPDATES null at suse.de
Tue Jun 11 12:31:07 UTC 2024



# Security update for iperf

Announcement ID: SUSE-SU-2024:1981-1  
Rating: moderate  
References:

  * bsc#1224262

  
Cross-References:

  * CVE-2024-26306

  
CVSS scores:

  * CVE-2024-26306 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP5
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for iperf fixes the following issues:

  * Update to version 3.17.1
  * CVE-2024-26306: Fixed a vulnerability that could led to marvin attack if the
    authentication option is used. (bsc#1224262)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1981=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1981=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1981=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1981=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1981=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libiperf0-debuginfo-3.17.1-150000.3.9.1
    * iperf-debuginfo-3.17.1-150000.3.9.1
    * iperf-devel-3.17.1-150000.3.9.1
    * libiperf0-3.17.1-150000.3.9.1
    * iperf-3.17.1-150000.3.9.1
    * iperf-debugsource-3.17.1-150000.3.9.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * libiperf0-debuginfo-3.17.1-150000.3.9.1
    * iperf-debuginfo-3.17.1-150000.3.9.1
    * iperf-devel-3.17.1-150000.3.9.1
    * libiperf0-3.17.1-150000.3.9.1
    * iperf-3.17.1-150000.3.9.1
    * iperf-debugsource-3.17.1-150000.3.9.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libiperf0-debuginfo-3.17.1-150000.3.9.1
    * iperf-debuginfo-3.17.1-150000.3.9.1
    * iperf-devel-3.17.1-150000.3.9.1
    * libiperf0-3.17.1-150000.3.9.1
    * iperf-3.17.1-150000.3.9.1
    * iperf-debugsource-3.17.1-150000.3.9.1
  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libiperf0-debuginfo-3.17.1-150000.3.9.1
    * iperf-debuginfo-3.17.1-150000.3.9.1
    * iperf-devel-3.17.1-150000.3.9.1
    * libiperf0-3.17.1-150000.3.9.1
    * iperf-3.17.1-150000.3.9.1
    * iperf-debugsource-3.17.1-150000.3.9.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libiperf0-debuginfo-3.17.1-150000.3.9.1
    * iperf-debuginfo-3.17.1-150000.3.9.1
    * libiperf0-3.17.1-150000.3.9.1
    * iperf-3.17.1-150000.3.9.1
    * iperf-debugsource-3.17.1-150000.3.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-26306.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224262

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240611/19b29b52/attachment.htm>


More information about the sle-security-updates mailing list