Upstream information

CVE-2024-26306 at MITRE

Description

iPerf3 before 3.17, when used with OpenSSL before 3.2.0 as a server with RSA authentication, allows a timing side channel in RSA decryption operations. This side channel could be sufficient for an attacker to recover credential plaintext. It requires the attacker to send a large number of messages for decryption, as described in "Everlasting ROBOT: the Marvin Attack" by Hubert Kario.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1224262 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • iperf >= 3.17.1-150000.3.9.1
  • libiperf0 >= 3.17.1-150000.3.9.1
Patchnames:
SUSE-Storage-7.1-2024-1981
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • iperf >= 3.17.1-150000.3.9.1
  • iperf-devel >= 3.17.1-150000.3.9.1
  • libiperf0 >= 3.17.1-150000.3.9.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1981
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • iperf >= 3.17.1-150000.3.9.1
  • iperf-devel >= 3.17.1-150000.3.9.1
  • libiperf0 >= 3.17.1-150000.3.9.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1981
openSUSE Leap 15.5
  • iperf >= 3.17.1-150000.3.9.1
  • iperf-devel >= 3.17.1-150000.3.9.1
  • libiperf0 >= 3.17.1-150000.3.9.1
Patchnames:
openSUSE-SLE-15.5-2024-1981
openSUSE Leap 15.6
  • iperf >= 3.17.1-150000.3.9.1
  • iperf-devel >= 3.17.1-150000.3.9.1
  • libiperf0 >= 3.17.1-150000.3.9.1
Patchnames:
openSUSE-SLE-15.6-2024-1981
openSUSE Tumbleweed
  • iperf >= 3.17.1-1.1
  • iperf-devel >= 3.17.1-1.1
  • libiperf0 >= 3.17.1-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13964


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 iperf Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 iperf Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 iperf Released
openSUSE Leap 15.5 iperf Released
openSUSE Leap 15.6 iperf Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 6 iperf Affected
SUSE Enterprise Storage 7 iperf Affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 iperf Affected


SUSE Timeline for this CVE

CVE page created: Tue May 14 18:08:58 2024
CVE page last modified: Sun Jun 16 03:07:02 2024