generic-poky/meta/recipes-multimedia/gstreamer/gst-ffmpeg-0.10.13
Yue Tao 91c845c452 gst-ffmpeg: Add CVE patches
Security Advisory - ffmpeg - CVE-2013-0866

The aac_decode_init function in libavcodec/aacdec.c in FFmpeg before
1.0.4 and 1.1.x before 1.1.2 allows remote attackers to have an
unspecified impact via a large number of channels in an AAC file, which
triggers an out-of-bounds array access.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0866

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-0875

The ff_add_png_paeth_prediction function in libavcodec/pngdec.c in
FFmpeg before 1.1.3 allows remote attackers to have an unspecified
impact via a crafted PNG image, related to an out-of-bounds array
access.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0875

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-0860

The ff_er_frame_end function in libavcodec/error_resilience.c in FFmpeg
before 1.0.4 and 1.1.x before 1.1.1 does not properly verify that a
frame is fully initialized, which allows remote attackers to trigger a
NULL pointer dereference via crafted picture data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0860

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2011-3934

Double free vulnerability in the vp3_update_thread_context function in
libavcodec/vp3.c in FFmpeg before 0.10 allows remote attackers to have
an unspecified impact via crafted vp3 data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3934

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2011-3946

The ff_h264_decode_sei function in libavcodec/h264_sei.c in FFmpeg
before 0.10 allows remote attackers to have an unspecified impact via
crafted Supplemental enhancement information (SEI) data, which triggers
an infinite loop.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3946

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-7023

The ff_combine_frame function in libavcodec/parser.c in FFmpeg before
2.1 does not properly handle certain memory-allocation errors, which
allows remote attackers to cause a denial of service (out-of-bounds
array access) or possibly have unspecified other impact via crafted
data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7023

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-7009

The rpza_decode_stream function in libavcodec/rpza.c in FFmpeg before
2.1 does not properly maintain a pointer to pixel data, which allows
remote attackers to cause a denial of service (out-of-bounds array
access) or possibly have unspecified other impact via crafted Apple RPZA
data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7009

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-0855

Integer overflow in the alac_decode_close function in libavcodec/alac.c
in FFmpeg before 1.1 allows remote attackers to have an unspecified
impact via a large number of samples per frame in Apple Lossless Audio
Codec (ALAC) data, which triggers an out-of-bounds array access.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0855

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2011-4351

Buffer overflow in FFmpeg before 0.5.6, 0.6.x before 0.6.4, 0.7.x before
0.7.8, and 0.8.x before 0.8.8 allows remote attackers to execute
arbitrary code via unspecified vectors.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4351

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-0848

The decode_init function in libavcodec/huffyuv.c in FFmpeg before 1.1
allows remote attackers to have an unspecified impact via a crafted
width in huffyuv data with the predictor set to median and the
colorspace set to YUV422P, which triggers an out-of-bounds array access.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0848

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2011-3944

The smacker_decode_header_tree function in libavcodec/smacker.c in
FFmpeg before 0.10 allows remote attackers to have an unspecified impact
via crafted Smacker data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3944

           file://0001-huffyuvdec-check-width-more-completely-avoid-out-of-.patch \

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-7010

Multiple integer signedness errors in libavcodec/dsputil.c in FFmpeg
before 2.1 allow remote attackers to cause a denial of service
(out-of-bounds array access) or possibly have unspecified other impact
via crafted data.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7010

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2011-3941

The decode_mb function in libavcodec/error_resilience.c in FFmpeg before
0.10 allows remote attackers to have an unspecified impact via vectors
related to an uninitialized block index, which triggers an out-of-bound
write.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3941

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2013-0846

Array index error in the qdm2_decode_super_block function in
libavcodec/qdm2.c in FFmpeg before 1.1 allows remote attackers to have
an unspecified impact via crafted QDM2 data, which triggers an
out-of-bounds array access.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0846

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2012-6618

The av_probe_input_buffer function in libavformat/utils.c in FFmpeg
before 1.0.2, when running with certain -probesize values, allows remote
attackers to cause a denial of service (crash) via a crafted MP3 file,
possibly related to frame size or lack of sufficient frames to estimate
rate.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6618

gst-ffmpeg: Security Advisory - ffmpeg - CVE-2012-6617

The prepare_sdp_description function in ffserver.c in FFmpeg before
1.0.2 allows remote attackers to cause a denial of service (crash) via
vectors related to the rtp format.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6617

(From OE-Core rev: 58f08a96764094189b5aaf3cc8b4cc0c95e23409)

Signed-off-by: Yue Tao <Yue.Tao@windriver.com>
Signed-off-by: Roy Li <rongqing.li@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-23 21:59:24 +01:00
..
0001-aacdec-check-channel-count.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-alac-fix-nb_samples-order-case.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0856 2014-05-21 19:50:21 +01:00
0001-alsdec-check-block-length.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0845 2014-05-21 19:50:20 +01:00
0001-atrac3dec-Check-coding-mode-against-channels.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0858 2014-05-21 19:50:20 +01:00
0001-avcodec-dsputil-fix-signedness-in-sizeof-comparissio.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-avcodec-msrle-use-av_image_get_linesize-to-calculate.patch gst-ffmpeg: fix for Security Advisory CVE-2014-2099 2014-05-21 19:50:20 +01:00
0001-avcodec-parser-reset-indexes-on-realloc-failure.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-avcodec-rpza-Perform-pointer-advance-and-checks-befo.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-avformat-mpegtsenc-Check-data-array-size-in-mpegts_w.patch gst-ffmpeg: fix for Security Advisory CVE-2014-2263 2014-05-21 19:50:20 +01:00
0001-eamad-fix-out-of-array-accesses.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0851 2014-05-21 19:50:20 +01:00
0001-error-concealment-initialize-block-index.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-error_concealment-Check-that-the-picture-is-not-in-a.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-ffserver-set-oformat.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-h264-correct-ref-count-check-and-limit-fix-out-of-ar.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0850 2014-05-21 19:50:21 +01:00
0001-h264_sei-Fix-infinite-loop.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-huffyuvdec-Check-init_vlc-return-codes.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0868 2014-05-21 19:50:20 +01:00
0001-huffyuvdec-check-width-more-completely-avoid-out-of-.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-huffyuvdec-Skip-len-0-cases.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0868 2014-05-21 19:50:20 +01:00
0001-lavf-compute-probe-buffer-size-more-reliably.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-mjpegdec-check-SE.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0854 2014-05-21 19:50:21 +01:00
0001-pgssubdec-check-RLE-size-before-copying.-Fix-out-of-.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0852 2014-05-21 19:50:20 +01:00
0001-pngdec-filter-dont-access-out-of-array-elements-at-t.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-qdm2-check-array-index-before-use-fix-out-of-array-a.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-qdm2dec-fix-buffer-overflow.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-roqvideodec-check-dimensions-validity.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0849 2014-05-21 19:50:21 +01:00
0001-smackerdec-Check-that-the-last-indexes-are-within-th.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-vp3-Copy-all-3-frames-for-thread-updates.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-vp3-fix-oob-read-for-negative-tokens-and-memleaks-on.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
0001-vqavideo-check-chunk-sizes-before-reading-chunks.patch gst-ffmpeg: fix for Security Advisory CVE-2013-0865 2014-05-21 19:50:20 +01:00
configure-fix.patch gst-ffmpeg: fix --disable-yasm 2013-04-08 16:56:46 +01:00
gst-ffmpeg-CVE-2013-0855.patch gst-ffmpeg: Add CVE patches 2014-07-23 21:59:24 +01:00
gst-ffmpeg-CVE-2013-3674.patch Upstream-Status Cleanups 2014-04-25 17:19:20 +01:00
h264_qpel_mmx.patch h264_qpel_mmx.patch: fix Upstream-Status tag 2012-05-11 17:50:49 +01:00
libav_e500mc.patch gstreamer: gst-ffmpeg: fix build issues for libav 2012-08-15 14:26:39 +01:00
libav_e5500.patch gst-ffmpeg: fix libav config error for ppc 2013-06-25 17:44:56 +01:00
lower-rank.diff gst-ffmpeg: upgrade to 0.10.13 2012-01-03 12:14:21 +00:00