Bug#860159: libsamplerate: CVE-2017-7697

2017-08-10 Thread Moritz Mühlenhoff
On Wed, May 31, 2017 at 07:22:35PM +0200, Moritz Muehlenhoff wrote: > On Wed, Apr 12, 2017 at 08:42:59PM +1000, Erik de Castro Lopo wrote: > > Salvatore Bonaccorso wrote: > > > > > Source: libsamplerate > > > Version: 0.1.8-8 > > > Severity: important > > > Tags: security upstream > > > > > >

Bug#860159: libsamplerate: CVE-2017-7697

2017-05-31 Thread Moritz Muehlenhoff
On Wed, Apr 12, 2017 at 08:42:59PM +1000, Erik de Castro Lopo wrote: > Salvatore Bonaccorso wrote: > > > Source: libsamplerate > > Version: 0.1.8-8 > > Severity: important > > Tags: security upstream > > > > Hi, > > > > the following vulnerability was published for libsamplerate. > > > >

Bug#860159: libsamplerate: CVE-2017-7697

2017-04-12 Thread Salvatore Bonaccorso
Hi Erik, On Wed, Apr 12, 2017 at 08:42:59PM +1000, Erik de Castro Lopo wrote: > Salvatore Bonaccorso wrote: > > > Source: libsamplerate > > Version: 0.1.8-8 > > Severity: important > > Tags: security upstream > > > > Hi, > > > > the following vulnerability was published for libsamplerate. > > > >

Bug#860159: libsamplerate: CVE-2017-7697

2017-04-12 Thread Erik de Castro Lopo
Salvatore Bonaccorso wrote: > Source: libsamplerate > Version: 0.1.8-8 > Severity: important > Tags: security upstream > > Hi, > > the following vulnerability was published for libsamplerate. > > CVE-2017-7697[0]: > | In libsamplerate before 0.1.9, a buffer over-read occurs in the > |

Bug#860159: libsamplerate: CVE-2017-7697

2017-04-12 Thread Salvatore Bonaccorso
Source: libsamplerate Version: 0.1.8-8 Severity: important Tags: security upstream Hi, the following vulnerability was published for libsamplerate. CVE-2017-7697[0]: | In libsamplerate before 0.1.9, a buffer over-read occurs in the | calc_output_single function in src_sinc.c via a crafted audio