iperf mishandles UTF-8 and UTF-16 strings leading to remote code execution or Do
Reporter | Title | Published | Views | Family All 30 |
---|---|---|---|---|
Fedora | [SECURITY] Fedora 22 Update: iperf3-3.1.3-1.fc22 | 18 Jun 201604:20 | – | fedora |
Fedora | [SECURITY] Fedora 23 Update: iperf3-3.1.3-1.fc23 | 18 Jun 201604:26 | – | fedora |
Fedora | [SECURITY] Fedora 24 Update: iperf3-3.1.3-1.fc24 | 18 Jun 201619:19 | – | fedora |
Mageia | Updated iperf packages fix security vulnerability | 5 Jul 201618:47 | – | mageia |
CVE | CVE-2016-4303 | 26 Sep 201614:59 | – | cve |
OpenVAS | Ubuntu: Security Advisory (USN-4788-1) | 27 Jan 202300:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-2080-1) | 28 Jan 202000:00 | – | openvas |
OpenVAS | Fedora Update for iperf3 FEDORA-2016-d67864115d | 19 Jun 201600:00 | – | openvas |
OpenVAS | Fedora Update for iperf3 FEDORA-2016-45402a6f3b | 19 Jun 201600:00 | – | openvas |
OpenVAS | Fedora Update for iperf3 FEDORA-2016-9693e82a25 | 19 Jun 201600:00 | – | openvas |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/notices/USN-4788-1 |
ubuntu | www.ubuntu.com/security/CVE-2016-4303 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo