Publishing details

Changelog

liblivemedia (2016.11.28-1+deb9u2) stretch-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * CVE-2019-6256: denial of service when processing get and post
    with identical x-session-cookie within the same tcp session.
  * CVE-2019-7314: use-after-free during RTSP stream termination.
  * CVE-2019-9215: malformed headers lead to invalid memory access
    in the parseAuthorizationHeader function.

 -- Hugo Lefeuvre <email address hidden>  Thu, 14 Mar 2019 09:25:20 +0100

Builds

Package files