Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0402 - Security Advisory
Issued:
2025-01-20
Updated:
2025-01-20

RHSA-2025:0402 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: iperf3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for iperf3 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Iperf is a tool which can measure maximum TCP bandwidth and tune various parameters and UDP characteristics. Iperf reports bandwidth, delay jitter, and data-gram loss.

Security Fix(es):

  • iperf: Denial of Service in iperf Due to Improper JSON Handling (CVE-2024-53580)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2333146 - CVE-2024-53580 iperf: Denial of Service in iperf Due to Improper JSON Handling

CVEs

  • CVE-2024-53580

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
iperf3-3.1.7-3.el7_9.1.src.rpm SHA-256: 202eae09eab200767c88166a9d4e0bb663765218aeba9a7c778720682140c834
x86_64
iperf3-3.1.7-3.el7_9.1.i686.rpm SHA-256: ae53f3774ab9b4cfcdd5a395d03050442aaa2a0db6cce8cea8ab615b8a86d07f
iperf3-3.1.7-3.el7_9.1.x86_64.rpm SHA-256: 3e345e6064a79ed405817464f86f3b7439ad0d6b2d8238139a8c1b65f91fd9d1
iperf3-debuginfo-3.1.7-3.el7_9.1.i686.rpm SHA-256: aaa065e3d3edd0ff54883dd340a27ec040a428841a4dbd9155736e950331506e
iperf3-debuginfo-3.1.7-3.el7_9.1.i686.rpm SHA-256: aaa065e3d3edd0ff54883dd340a27ec040a428841a4dbd9155736e950331506e
iperf3-debuginfo-3.1.7-3.el7_9.1.x86_64.rpm SHA-256: 1a3bdee22f920fbb4df591cf412da4901d73504edcb6986971306ca39767c5b9
iperf3-debuginfo-3.1.7-3.el7_9.1.x86_64.rpm SHA-256: 1a3bdee22f920fbb4df591cf412da4901d73504edcb6986971306ca39767c5b9
iperf3-devel-3.1.7-3.el7_9.1.i686.rpm SHA-256: a8e6a89d9878097680492cbf5452df0be5f86dcc0effaf48291e1df8d9a477e9
iperf3-devel-3.1.7-3.el7_9.1.x86_64.rpm SHA-256: 3a87a37d493bc15ee22e452ad1c998d3f4dd24eafae48bcb44881160be7eadef

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
iperf3-3.1.7-3.el7_9.1.src.rpm SHA-256: 202eae09eab200767c88166a9d4e0bb663765218aeba9a7c778720682140c834
s390x
iperf3-3.1.7-3.el7_9.1.s390.rpm SHA-256: bd20717839429e2107a82e50d9ac89d90f385aff8d8e53ff3cd63750dd42843c
iperf3-3.1.7-3.el7_9.1.s390x.rpm SHA-256: 9d53204f25ec4b2036c0aa3cbbb2ae5f802660ce6a6f43ef8e76e8720b8e5b88
iperf3-debuginfo-3.1.7-3.el7_9.1.s390.rpm SHA-256: 07dbec7fcea1cf8638befe448fb152de53cd6274f27cb4148ebf6f72a30e0bde
iperf3-debuginfo-3.1.7-3.el7_9.1.s390.rpm SHA-256: 07dbec7fcea1cf8638befe448fb152de53cd6274f27cb4148ebf6f72a30e0bde
iperf3-debuginfo-3.1.7-3.el7_9.1.s390x.rpm SHA-256: d075b568269a9a9d8dc8ee7ca94aa07f17ab7ace2ab74f2e4fec4566b9f72786
iperf3-debuginfo-3.1.7-3.el7_9.1.s390x.rpm SHA-256: d075b568269a9a9d8dc8ee7ca94aa07f17ab7ace2ab74f2e4fec4566b9f72786
iperf3-devel-3.1.7-3.el7_9.1.s390.rpm SHA-256: 5d3dc024c411bc4fe5da97e36236d245b9cf3d6d211595265ab8b061fddd7149
iperf3-devel-3.1.7-3.el7_9.1.s390x.rpm SHA-256: 56a33dc14caa14c5f53b738c5a075f03cb236ab9455d92f79e7451d386f18351

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
iperf3-3.1.7-3.el7_9.1.src.rpm SHA-256: 202eae09eab200767c88166a9d4e0bb663765218aeba9a7c778720682140c834
ppc64
iperf3-3.1.7-3.el7_9.1.ppc.rpm SHA-256: 4bac282a82c5838caa840110b139a2b412c772fa5f29676e09348aa4b0450efe
iperf3-3.1.7-3.el7_9.1.ppc64.rpm SHA-256: 93740aa8069b89898af2f92b1d64e22d8786ddc035acdfd3e9e1fd86329f2a08
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc.rpm SHA-256: 4ed5401d80c721490d6fffdb027e271df23d7e6933f2f9d17607c1d032aad7d8
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc.rpm SHA-256: 4ed5401d80c721490d6fffdb027e271df23d7e6933f2f9d17607c1d032aad7d8
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc64.rpm SHA-256: 7bc722e4ed816e8e59a4f7a9796dafbd8a99c1d254206048c96058fb7b6ab76f
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc64.rpm SHA-256: 7bc722e4ed816e8e59a4f7a9796dafbd8a99c1d254206048c96058fb7b6ab76f
iperf3-devel-3.1.7-3.el7_9.1.ppc.rpm SHA-256: 3f7528fcf42cfc4c181c3a49006e4be86adcf896a97956bc285f705344e64fc0
iperf3-devel-3.1.7-3.el7_9.1.ppc64.rpm SHA-256: 5052cdcb2b0fa3882baab933429980976b1a093a43844c327aa3e78e034f99b3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
iperf3-3.1.7-3.el7_9.1.src.rpm SHA-256: 202eae09eab200767c88166a9d4e0bb663765218aeba9a7c778720682140c834
ppc64le
iperf3-3.1.7-3.el7_9.1.ppc64le.rpm SHA-256: d10c733939131825d7e1d9f4ee494237ca132257d47573130d8b6342cba3811f
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc64le.rpm SHA-256: 72544c5f3a9ad265e3c8cd2f3738967d05d9522cf12bf4e9b6f9d42dce43e740
iperf3-debuginfo-3.1.7-3.el7_9.1.ppc64le.rpm SHA-256: 72544c5f3a9ad265e3c8cd2f3738967d05d9522cf12bf4e9b6f9d42dce43e740
iperf3-devel-3.1.7-3.el7_9.1.ppc64le.rpm SHA-256: ee4a261961f86c77086d91db840af8231b529ef561f802b3b7a34d8adbf0d52e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility