CoTURN has memory corruption and DoS vulnerabilities in its web server parsing POST requests. Vulnerabilities discovered by Cisco Talos and Quarkslab. Snort rules 53044, 53045 detect exploitation
Reporter | Title | Published | Views | Family All 43 |
---|---|---|---|---|
![]() | MGASA-2020-0254 Updated coturn packages fix security vulnerability | 10 Jun 202023:59 | β | osv |
![]() | DSA-4711-1 coturn - security update | 29 Jun 202000:00 | β | osv |
![]() | USN-4415-1 coturn vulnerabilities | 6 Jul 202017:11 | β | osv |
![]() | CVE-2020-6062 | 19 Feb 202019:15 | β | osv |
![]() | UBUNTU-CVE-2020-6062 | 19 Feb 202019:15 | β | osv |
![]() | CVE-2020-6061 | 19 Feb 202019:15 | β | osv |
![]() | UBUNTU-CVE-2020-6061 | 19 Feb 202019:15 | β | osv |
![]() | OPENSUSE-SU-2024:10696-1 coturn-4.5.2-2.2 on GA media | 15 Jun 202400:00 | β | osv |
![]() | [SECURITY] Fedora 32 Update: coturn-4.5.1.1-3.fc32 | 1 Apr 202016:35 | β | fedora |
![]() | [SECURITY] Fedora 31 Update: coturn-4.5.1.1-3.fc31 | 1 Apr 202001:56 | β | fedora |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo