概述
Moderate: iptraf-ng security update
类型/严重性
Security Advisory: Moderate
标题
An update for iptraf-ng is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
IPTraf-ng is a console-based network monitoring utility which includes an IP traffic monitor, a TCP and UDP service monitor, and a LAN statistics module. It supports Ethernet, FDDI, ISDN, SLIP, PPP, and loopback interfaces as well as the built-in raw socket interface of the Linux kernel.
Security Fix(es):
- iptraf-ng: buffer overflow via ifaces.c (CVE-2024-52949)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2332702
- CVE-2024-52949 iptraf-ng: buffer overflow via ifaces.c
-
RHEL-77280
- iptraf-ng: rebase to v1.2.2
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
x86_64 |
iptraf-ng-1.2.2-1.el9.x86_64.rpm
|
SHA-256: 66006c2e31c262effe291baa25c294cc88d82bd03763f03264a1fa8974aebb9c |
iptraf-ng-debuginfo-1.2.2-1.el9.x86_64.rpm
|
SHA-256: d11db71d96129d48ac299ca74a59804d7770d21ed638b159d5468b151861eaf1 |
iptraf-ng-debugsource-1.2.2-1.el9.x86_64.rpm
|
SHA-256: ee57bd7c0bb6b8a3142d40de9a614a0225416eef82604ff50057277829cb13fa |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
x86_64 |
iptraf-ng-1.2.2-1.el9.x86_64.rpm
|
SHA-256: 66006c2e31c262effe291baa25c294cc88d82bd03763f03264a1fa8974aebb9c |
iptraf-ng-debuginfo-1.2.2-1.el9.x86_64.rpm
|
SHA-256: d11db71d96129d48ac299ca74a59804d7770d21ed638b159d5468b151861eaf1 |
iptraf-ng-debugsource-1.2.2-1.el9.x86_64.rpm
|
SHA-256: ee57bd7c0bb6b8a3142d40de9a614a0225416eef82604ff50057277829cb13fa |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
x86_64 |
iptraf-ng-1.2.2-1.el9.x86_64.rpm
|
SHA-256: 66006c2e31c262effe291baa25c294cc88d82bd03763f03264a1fa8974aebb9c |
iptraf-ng-debuginfo-1.2.2-1.el9.x86_64.rpm
|
SHA-256: d11db71d96129d48ac299ca74a59804d7770d21ed638b159d5468b151861eaf1 |
iptraf-ng-debugsource-1.2.2-1.el9.x86_64.rpm
|
SHA-256: ee57bd7c0bb6b8a3142d40de9a614a0225416eef82604ff50057277829cb13fa |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
s390x |
iptraf-ng-1.2.2-1.el9.s390x.rpm
|
SHA-256: 98b4894c2253170ddd47e207f9a35c9d29e8e3e471d984cac91b2bf8f2da40c6 |
iptraf-ng-debuginfo-1.2.2-1.el9.s390x.rpm
|
SHA-256: dda29034f02ae7bc5f983f9c7694c615a85ddd3786045440a396aa5184cdaeed |
iptraf-ng-debugsource-1.2.2-1.el9.s390x.rpm
|
SHA-256: ee40b616297bf98c5100e353c2b3adb80f1a2b0a23d5b728ecb868cd92a6c359 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
s390x |
iptraf-ng-1.2.2-1.el9.s390x.rpm
|
SHA-256: 98b4894c2253170ddd47e207f9a35c9d29e8e3e471d984cac91b2bf8f2da40c6 |
iptraf-ng-debuginfo-1.2.2-1.el9.s390x.rpm
|
SHA-256: dda29034f02ae7bc5f983f9c7694c615a85ddd3786045440a396aa5184cdaeed |
iptraf-ng-debugsource-1.2.2-1.el9.s390x.rpm
|
SHA-256: ee40b616297bf98c5100e353c2b3adb80f1a2b0a23d5b728ecb868cd92a6c359 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
ppc64le |
iptraf-ng-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: 4476c15278bb8f365b55f8d96e49c45da54c63e93fd69e933939ebafb5937402 |
iptraf-ng-debuginfo-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: c24a5df89822c4a837e273a79bddc9594361191e9bf95fa90261407aae8f472f |
iptraf-ng-debugsource-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: a71fa1019e987411c0bfde05e027060b51ac3660beb05deb5571c9cfa50db1c9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
ppc64le |
iptraf-ng-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: 4476c15278bb8f365b55f8d96e49c45da54c63e93fd69e933939ebafb5937402 |
iptraf-ng-debuginfo-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: c24a5df89822c4a837e273a79bddc9594361191e9bf95fa90261407aae8f472f |
iptraf-ng-debugsource-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: a71fa1019e987411c0bfde05e027060b51ac3660beb05deb5571c9cfa50db1c9 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
aarch64 |
iptraf-ng-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 1415dc6dbe678c115be4a6158b8e1c9aca08fc0a1ecd7a7b7aa1eb7c85b9088a |
iptraf-ng-debuginfo-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 16daf56da5530afebf7a3eaabfbb628aa63e65ff68711edac98a25713e08ed4c |
iptraf-ng-debugsource-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 764cc63602717f5077b9629de86d5805ce5e922bf745a32ee9613e120e5e9179 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
aarch64 |
iptraf-ng-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 1415dc6dbe678c115be4a6158b8e1c9aca08fc0a1ecd7a7b7aa1eb7c85b9088a |
iptraf-ng-debuginfo-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 16daf56da5530afebf7a3eaabfbb628aa63e65ff68711edac98a25713e08ed4c |
iptraf-ng-debugsource-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 764cc63602717f5077b9629de86d5805ce5e922bf745a32ee9613e120e5e9179 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
ppc64le |
iptraf-ng-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: 4476c15278bb8f365b55f8d96e49c45da54c63e93fd69e933939ebafb5937402 |
iptraf-ng-debuginfo-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: c24a5df89822c4a837e273a79bddc9594361191e9bf95fa90261407aae8f472f |
iptraf-ng-debugsource-1.2.2-1.el9.ppc64le.rpm
|
SHA-256: a71fa1019e987411c0bfde05e027060b51ac3660beb05deb5571c9cfa50db1c9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
x86_64 |
iptraf-ng-1.2.2-1.el9.x86_64.rpm
|
SHA-256: 66006c2e31c262effe291baa25c294cc88d82bd03763f03264a1fa8974aebb9c |
iptraf-ng-debuginfo-1.2.2-1.el9.x86_64.rpm
|
SHA-256: d11db71d96129d48ac299ca74a59804d7770d21ed638b159d5468b151861eaf1 |
iptraf-ng-debugsource-1.2.2-1.el9.x86_64.rpm
|
SHA-256: ee57bd7c0bb6b8a3142d40de9a614a0225416eef82604ff50057277829cb13fa |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
aarch64 |
iptraf-ng-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 1415dc6dbe678c115be4a6158b8e1c9aca08fc0a1ecd7a7b7aa1eb7c85b9088a |
iptraf-ng-debuginfo-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 16daf56da5530afebf7a3eaabfbb628aa63e65ff68711edac98a25713e08ed4c |
iptraf-ng-debugsource-1.2.2-1.el9.aarch64.rpm
|
SHA-256: 764cc63602717f5077b9629de86d5805ce5e922bf745a32ee9613e120e5e9179 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
iptraf-ng-1.2.2-1.el9.src.rpm
|
SHA-256: 118c9e526317ab22992bd2933713d81a83a523acf0f138d0b11ffb81f10ae6be |
s390x |
iptraf-ng-1.2.2-1.el9.s390x.rpm
|
SHA-256: 98b4894c2253170ddd47e207f9a35c9d29e8e3e471d984cac91b2bf8f2da40c6 |
iptraf-ng-debuginfo-1.2.2-1.el9.s390x.rpm
|
SHA-256: dda29034f02ae7bc5f983f9c7694c615a85ddd3786045440a396aa5184cdaeed |
iptraf-ng-debugsource-1.2.2-1.el9.s390x.rpm
|
SHA-256: ee40b616297bf98c5100e353c2b3adb80f1a2b0a23d5b728ecb868cd92a6c359 |