Update Info

openSUSE-2016-1006


Security update for iperf


Type: security
Severity: moderate
Issued: 2016-08-19
Description:
iperf was updated to the the following vulnerability:

- CVE-2016-4303: A malicious client could have triggered a buffer overflow / heap corruption issue by sending a specially crafted JSON string, and possibly execute arbitrary code (boo#984453)

              

Packages


  • iperf-3.1.3-6.1