Security update for iperf

iperf was updated to the the following vulnerability:

- CVE-2016-4303: A malicious client could have triggered a buffer overflow / heap corruption issue by sending a specially crafted JSON string, and possibly execute arbitrary code (boo#984453)

Fixed bugs
bnc#984453
VUL-0: CVE-2016-4303: iperf: JSON parsing vulnerability
Selected Binaries
openSUSE Build Service is sponsored by