SUSE-SU-2023:3887-1: important: Security update for iperf

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Sep 28 16:30:04 UTC 2023



# Security update for iperf

Announcement ID: SUSE-SU-2023:3887-1  
Rating: important  
References:

  * #1215662

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4
  * SUSE Package Hub 15 15-SP5

  
  
An update that has one security fix can now be installed.

## Description:

This update for iperf fixes the following issues:

  * update to 3.15 (bsc#1215662, ESNET-SECADV-2023-0002):
  * Several bugs that could allow the iperf3 server to hang waiting for input on
    the control connection has been fixed (ESnet Software Security Advisory
    ESNET-SECADV-2023-0002)
  * A bug that caused garbled output with UDP tests on 32-bit hosts has been
    fixed (PR #1554, PR #1556). This bug was introduced in iperf-3.14.
  * A bug in counting UDP messages has been fixed

  * update to 3.14 (bsc#1213430, CVE-2023-38403):

  * fixes a memory allocation hazard that allowed a remote user to crash an
    iperf3 process
  * see https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc

  * update to 3.13:

  * Added missing bind_dev getter and setter.
  * a fix for A resource leak bug in function iperf_create_pidfile (#1443)
  * doc: Fix copy-and-paste error leading to wrong error message
  * Fix crash on rcv-timeout with JSON logfile

  * update to 3.12:

  * cJSON has been updated to version 1.7.15 (#1383).
  * The --bind <host>%<dev> option syntax now works properly (#1360 /
  * A server-side file descriptor leak with the --logfile option has been fixed
    (#1369 / #1360 / #1369 / #1389 / #1393).
  * A bug that caused some large values from TCP_INFO to be misprinted as
    negative numbers has been fixed (#1372).
  * Using the -k or -n flags with --reverse no longer leak into future tests
    (#1363 / #1364).
  * There are now various debug level options available with the \--debug
    option. These can be used to adjust the amount of debugging output (#1327).
  * A new --snd-timeout option has been added to set a termination timeout for
    idle TCP connections (#1215 / #1282).
  * iperf3 is slightly more robust to out-of-order packets during UDP connection
    setup in --reverse mode (#914 / #1123 / #1182 / #1212 /
  * iperf3 will now use different ports for each direction when the \--cport and
    --bdir options are set (#1249 / #1259).
  * The iperf3 server will now exit if it can't open its log file
  * Various help message and output fixes have been made (#1299 /
  * Various compiler warnings have been fixed (#1211 / #1316).
  * Operation of bootstrap.sh has been fixed and simplified (#1335 /
  * Flow label support / compatibility under Linux has been improved
  * Various minor memory leaks have been fixed (#1332 / #1333).
  * A getter/setter has been added for the bind_port parameter (--cport option).
    (#1303, #1305)
  * Various internal documentation improvements (#1265 / #1285 / #1304).

  * update to 3.11:

  * Update links to Discussions in documentation
  * Fix DSCP so that TOS = DSCP * 4 (#1162)
  * Fix --bind-dev for TCP streams (#1153)
  * Fix interface specification so doesn't overlap with IPv6 link-local
    addresses for -c and -B (#1157, #1180)
  * Add get/set test_unit_format function declaration to iperf_api.h
  * Auto adjustment of test-end condition for file transfers (-F), if no end
    condition is set, it will automatically adjust it to file size in bytes
  * Exit if idle time expires waiting for a connection in one-off mode (#1187,
    #1197)
  * Support zerocopy by reverse mode (#1204)
  * Update help and manpage text for #1157, support bind device
  * Consistently print target_bandwidth in JSON start section (#1177)
  * Test bitrate added to JSON output (#1168)
  * Remove fsync call after every write to receiving --file (#1176, #1159)
  * Update documentation for -w (#1175)
  * Fix for #952, different JSON object names for bidir reverse channel

  * update to 3.10.1:

  * Fixed a problem with autoconf scripts that made builds fail in some
    environments (#1154 / #1155).
  * GNU autoconf 2.71 or newer is now required to regenerate iperf3's configure
    scripts.

  * update to 3.10:

  * Fix a bug where some --reverse tests didn't terminate (#982 / #1054).
  * Responsiveness of control connections is slightly improved (#1045 / #1046 /
    #1063).
  * The allowable clock skew when doing authentication between client and server
    is now configurable with the new --time-skew-threshold (#1065 / #1070).
  * Bitrate throttling using the -b option now works when a burst size is
    specified (#1090).
  * A bug with calculating CPU utilization has been fixed (#1076 / #1077).
  * A --bind-dev option to support binding sockets to a given network interface
    has been added to make iperf3 work better with multi-homed machines and/or
    VRFs (#817 / #1089 / #1097).
  * \--pidfile now works with --client mode (#1110).
  * The server is now less likely to get stuck due to network errors (#1101,
    #1125), controlled by the new --rcv-timeout option.
  * Fixed a few bugs in termination conditions for byte or block-limited tests
    (#1113, #1114, #1115).
  * Added tcp_info.snd_wnd to JSON output (#1148).
  * Some bugs with garbled JSON output have been fixed (#1086, #1118, #1143 /
    #1146).
  * Support for setting the IPv4 don't-fragment (DF) bit has been added with the
    new --dont-fragment option (#1119).
  * A failure with not being able to read the congestion control algorithm under
    WSL1 has been fixed (#1061 / #1126).
  * Error handling and error messages now make more sense in cases where sockets
    were not successfully opened (#1129 / #1132 / #1136, #1135 / #1138, #1128 /
    #1139).
  * Some buffer overflow hazards were fixed (#1134).
  * It is now possible to use the API to set/get the congestion control
    algorithm (#1036 / #1112).

  * update to 3.9:

  * A --timestamps flag has been added, which prepends a timestamp to each
    output line. An optional argument to this flag, which is a format
    specification to strftime(3), allows for custom timestamp formats (#909,
    #1028).
  * A --server-bitrate-limit flag has been added as a server-side command-line
    argument. It allows a server to enforce a maximum throughput rate; client
    connections that specify a higher bitrate or exceed this bitrate during a
    test will be terminated. The bitrate is expressed in bits per second, with
    an optional trailing slash and integer count that specifies an averaging
    interval over which to enforce the limit (#999).
  * A bug that caused increased CPU usage with the --bidir option has been fixed
    (#1011).
  * Fixed various minor memory leaks (#1023).

  * update to 3.8.1

  * Minor bugfixes and enhancements

  * update to 3.7

  * Support for simultaneous bidirectional tests with the --bidir flag
  * Use POSIX standard clock_gettime(3) interface for timekeeping where
    available
  * Passwords for authentication can be provided via environment variable
  * Specifying --repeating-payload and --reverse now works
  * Failed authentication doesn't count for --one-off
  * Several memory leaks related to authenticated use were fixed
  * The delay for tearing down the control connection for the default timed
    tests has been increased, to more gracefully handle high-delay paths
  * Various improvements to the libiperf APIs
  * Fixed build behavior when OpenSSL is absent
  * Portability fixes

  * update to 3.6

  * A new --extra-data option can be used to fill in a user-defined string field
    that appears in JSON output.
  * A new --repeating-payload option makes iperf3 use a payload pattern similar
    to that used by iperf2, which could help in recreating results that might be
    affected by payload entropy (for example, compression).
  * -B now works properly with SCTP tests.
  * A compile fix for Solaris 10 was added.
  * Some minor bug fixes for JSON output. In particular, warnings for debug
    and/or verbose modes with --json output and a fix for JSON output on CentOS
    6
  * This maintenance release adds a -1 flag to make the iperf3 execute a single
    test and exit, needed for an upcoming bwctl there is only one stream.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3887=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3887=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3887=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3887=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-3887=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * iperf-debuginfo-3.15-150000.3.6.1
    * libiperf0-3.15-150000.3.6.1
    * iperf-devel-3.15-150000.3.6.1
    * libiperf0-debuginfo-3.15-150000.3.6.1
    * iperf-debugsource-3.15-150000.3.6.1
    * iperf-3.15-150000.3.6.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * iperf-debuginfo-3.15-150000.3.6.1
    * libiperf0-3.15-150000.3.6.1
    * iperf-devel-3.15-150000.3.6.1
    * libiperf0-debuginfo-3.15-150000.3.6.1
    * iperf-debugsource-3.15-150000.3.6.1
    * iperf-3.15-150000.3.6.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * iperf-debuginfo-3.15-150000.3.6.1
    * libiperf0-3.15-150000.3.6.1
    * iperf-devel-3.15-150000.3.6.1
    * libiperf0-debuginfo-3.15-150000.3.6.1
    * iperf-debugsource-3.15-150000.3.6.1
    * iperf-3.15-150000.3.6.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * iperf-debuginfo-3.15-150000.3.6.1
    * libiperf0-3.15-150000.3.6.1
    * iperf-devel-3.15-150000.3.6.1
    * libiperf0-debuginfo-3.15-150000.3.6.1
    * iperf-debugsource-3.15-150000.3.6.1
    * iperf-3.15-150000.3.6.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * iperf-debuginfo-3.15-150000.3.6.1
    * libiperf0-3.15-150000.3.6.1
    * libiperf0-debuginfo-3.15-150000.3.6.1
    * iperf-debugsource-3.15-150000.3.6.1
    * iperf-3.15-150000.3.6.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1215662

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230928/3f4a4c12/attachment.htm>


More information about the sle-updates mailing list