Update Info

openSUSE-2021-937


Security update for live555


Type: security
Severity: moderate
Issued: 2021-06-28
Description:
This update for live555 fixes the following issues:

Update to 2021.05.22:

- Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874)
  and CVE-2019-15232 (boo#1146283).  See the list in http://live555.com/liveMedia/public/changelog.txt

This update was imported from the openSUSE:Leap:15.2:Update update project.

              

Packages


  • live555-2021.05.22-bp152.4.4.1