[Secure-testing-commits] r8535 - data/CVE

nion at alioth.debian.org nion at alioth.debian.org
Tue Apr 15 22:38:08 UTC 2008


Author: nion
Date: 2008-04-15 22:38:07 +0000 (Tue, 15 Apr 2008)
New Revision: 8535

Modified:
   data/CVE/list
Log:
new xine-lib issue fixed in 1.1.12-1 (speex bug)

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2008-04-15 22:20:33 UTC (rev 8534)
+++ data/CVE/list	2008-04-15 22:38:07 UTC (rev 8535)
@@ -1,3 +1,6 @@
+CVE-2008-XXXX [insufficient boundary check in speex audio decoder of xine-lib]
+	- xine-lib 1.1.12-1 (medium)
+	NOTE: might be added to CVE-2008-1686
 CVE-2008-XXXX [secilia insecure tmp file usage]
 	- cecilia <unfixed> (low; bug #476321)
 CVE-2008-1781




More information about the Secure-testing-commits mailing list