aboutsummaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorBruce A. Mah <bmah@es.net>2016-06-08 12:32:35 -0700
committerBruce A. Mah <bmah@es.net>2016-06-08 12:32:35 -0700
commit099244ec686b620393e9845478a554b1c7ca5c8b (patch)
treea5713d51efdacee142913699128df5d881cf299a /docs
parent701ba3ed5974b447c5629f9d0d0125cbf0ffb41d (diff)
downloadiperf3-099244ec686b620393e9845478a554b1c7ca5c8b.tar.gz
Update documentation site for 3.1.3 and 3.0.12.
Also provide pointer to recently-released security advisory.
Diffstat (limited to 'docs')
-rw-r--r--docs/conf.py4
-rw-r--r--docs/news.rst23
2 files changed, 25 insertions, 2 deletions
diff --git a/docs/conf.py b/docs/conf.py
index fe99722..b8e1b6d 100644
--- a/docs/conf.py
+++ b/docs/conf.py
@@ -52,9 +52,9 @@ copyright = u'2014-2016, ESnet'
# built documents.
#
# The short X.Y version.
-version = '3.1.2'
+version = '3.1.3'
# The full version, including alpha/beta/rc tags.
-release = '3.1.2'
+release = '3.1.3'
# The language for content autogenerated by Sphinx. Refer to documentation
# for a list of supported languages.
diff --git a/docs/news.rst b/docs/news.rst
index 396b24c..b1d66c0 100644
--- a/docs/news.rst
+++ b/docs/news.rst
@@ -1,6 +1,29 @@
iperf3 Project News
===================
+2016-06-08: Security Issue: iperf-3.1.3, iperf-3.0.12 released
+----------------------------------------------------------------
+
+| URL: http://downloads.es.net/pub/iperf/iperf-3.1.3.tar.gz
+| SHA256: ``60d8db69b1d74a64d78566c2317c373a85fef691b8d277737ee5d29f448595bf iperf-3.1.3.tar.gz``
+
+| URL: http://downloads.es.net/pub/iperf/iperf-3.0.12.tar.gz
+| SHA256: ``9393d646e4e616f0cd7864bc8ceacc379f5d36b08003a3d8d65cd7c99d15daec iperf-3.0.12.tar.gz``
+
+These releases address a security issue that could cause a crash of an
+iperf3 process (it could theoretically lead to a remote code
+execution). Although the risk for common use cases is believed to be
+low, all users are encouraged to update to these versions or newer as
+soon as possible. More information on the security vulnerability can
+be found in the following ESnet Software Security Advisory:
+
+https://raw.githubusercontent.com/esnet/security/master/cve-2016-4303/esnet-secadv-2016-0001.txt.asc
+
+iperf-3.1.3 also includes support for fair-queueing, per-socket based
+pacing of tests on platforms that support it (currently recent Linux
+distributions), as well as several other fixes.
+
+
2016-02-01: iperf-3.1.2 released
---------------------------------