Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libmysofa1-32bit-1.3.2-150600.1.3 RPM for x86_64

From OpenSuSE Leap 15.6 for x86_64

Name: libmysofa1-32bit Distribution: SUSE Linux Enterprise 15
Version: 1.3.2 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150600.1.3 Build date: Mon Mar 18 17:03:26 2024
Group: System/Libraries Build host: h03-ch2a
Size: 66852 Source RPM: libmysofa-1.3.2-150600.1.3.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/hoene/libmysofa
Summary: Reader for AES SOFA HRTF files
This is a C library to read AES SOFA files that contain HRTFs stored
according to the AES69-2015 standard.

Provides

Requires

License

BSD-3-Clause

Changelog

* Mon Oct 23 2023 mia@0x0.st
  - Update to 1.3.2:
    * allow slightly more dense HRTFs
    * allow all kinds of room types
    * target exporting
    * bug fix in memory reader
    * enable big endian support
  - Drop 0001-fix-big-endian-convertion-of-double-value.patch
  - Add Install-header-when-only-building-shared-lib.patch
    See https://github.com/hoene/libmysofa/issues/210
* Mon Jun 12 2023 fcrozat@suse.com
  - Add 0001-fix-big-endian-convertion-of-double-value.patch:
    backport bigendian fixes from upstream git.
* Sat Oct 29 2022 mia@0x0.st
  - Update to 1.3.1:
    * added a memory loader for HRTFs
    * supporting strange head geometrics from MeshHRTF
  - Enable test suite
* Thu Dec 09 2021 andreas.stieger@gmx.de
  - update to 1.2.1:
    * CVE-2021-3756: heap-based buffer overflow in loudness(),
      mysofa_check() and readOHDRHeaderMessageDataLayout()
      boo#1192257
* Mon Mar 01 2021 andreas.stieger@gmx.de
  - update to 1.2:
    * CVE-2020-36151: Incorrect handling of input data in
      mysofa_resampler_reset_mem function [boo#1181978]
    * CVE-2020-36148: Incorrect handling of input data in
      verifyAttribute function [boo#1181981]
    * CVE-2020-36152: Buffer overflow in readDataVar in
      hdf/dataobject.c [boo#1181977]
    * CVE-2020-36150: Incorrect handling of input data in loudness
      function [boo#1181979]
    * CVE-2020-36149: Incorrect handling of input data in
      changeAttribute function [boo#1181980]
    * Steinberg audio enhancements for symmetrical HRTFs
* Tue Sep 08 2020 idonmez@suse.com
  - Set CODE_COVERAGE to OFF to prevent runtime profile data
    generation (bsc#1176414)
* Tue Aug 25 2020 dmueller@suse.com
  - update to 1.1:
    * Support the change of the reference implementation to version 1.1.1
    * Fixing the problem of left / right confusion common in many old SOFA files
    * Support many more HDF features which are used in recent implementations of netcdf
* Tue Feb 11 2020 9+suse@cirno.systems
  - Update to version 1.0
    * Fixed CVE-2020-6860 [boo1182883]
    * Support for netcdf 4.7.2 generated files
    * Support for user-defined variables
* Sun Jan 05 2020 9+suse@cirno.systems
  - Update to version 0.9.1
    * Extended angular neighbor search to 'close the sphere'
    * Added and exposed mysofa_getfilter_float_nointerp method
    * CVE-2019-20063: hdf/dataobject.c in libmysofa before 0.8 has
      an uninitialized use of memory, as demonstrated by
      mysofa2json [boo#1160040]
    * CVE-2019-20016: improper restriction of recursive function
      calls in readOHDRHeaderMessageDatatype in dataobject.c and
      directblockRead in fractalhead.c may lead to stack
      consumption [boo#1159839]
    * CVE-2019-16091: out-of-bounds read in directblockRead in
      hdf/fractalhead.c [boo#1149919]
    * CVE-2019-16095: invalid read in getDimension in hrtf/reader.c
      [boo#1149926]
    * CVE-2019-16094: invalid read in
      readOHDRHeaderMessageDataLayout in hdf/dataobject.c
      [boo#1149924]
    * CVE-2019-16093: invalid write in
      readOHDRHeaderMessageDataLayout in hdf/dataobject.c
      [boo#1149922]
    * CVE-2019-16092: NULL pointer dereference in getHrtf in
      hrtf/reader.c [boo#1149920]
  - Drop libmysofa-0-pkgconfig-paths.patch
* Sun Mar 31 2019 9+suse@cirno.systems
  - Update to version 0.7
    * fixed two important security holes
      CVE-2019-10672
      boo#1131106
    * fixed bug mysofa_interpolate when interpolation is not needed
    * fixed bug with simple hrtf lookup
    * added advanced open function and various enhancements
    * fixed memory leak in lookup.c
  - Drop libmysofa-0-gnu-install-dirs.patch
  - Add libmysofa-0-pkgconfig-paths.patch
* Mon Apr 30 2018 jengelh@inai.de
  - Ensure neutrality of description. Adjust RPM groups.
* Wed Apr 25 2018 9+suse@cirno.systems
  - Init, 0.6

Files

/usr/lib/libmysofa.so.1
/usr/lib/libmysofa.so.1.3.2


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Apr 26 23:37:53 2024