[FFmpeg-cvslog] [ffmpeg-web] branch master updated. 97493d6 web/security: add CVE#s for recent releases

ffmpeg-git at ffmpeg.org ffmpeg-git at ffmpeg.org
Wed Jun 28 13:03:02 EEST 2017


The branch, master has been updated
       via  97493d68b4ff4da0d6f2cf21f795543eb692d987 (commit)
      from  e21be4c93a74c918fc1ba8204c24db70ebb493c9 (commit)


- Log -----------------------------------------------------------------
commit 97493d68b4ff4da0d6f2cf21f795543eb692d987
Author:     Michael Niedermayer <michael at niedermayer.cc>
AuthorDate: Wed Jun 28 11:59:36 2017 +0200
Commit:     Michael Niedermayer <michael at niedermayer.cc>
CommitDate: Wed Jun 28 12:01:09 2017 +0200

    web/security: add CVE#s for recent releases

diff --git a/src/security b/src/security
index d35ddb6..d4e88b5 100644
--- a/src/security
+++ b/src/security
@@ -1,7 +1,57 @@
 <p>Please report vulnerabilities to <a href="mailto:ffmpeg-security at ffmpeg.org">ffmpeg-security at ffmpeg.org</a></p>
 
+
+
+<h2>FFmpeg 3.3</h2>
+
+<h3>3.3.2</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9993, 3dd1f38329e7bd7225445c92fc0019adc43899f4 / 189ff4219644532bdfa7bab28dfedaee4d6d4021
+CVE-2017-9993, 1998147f2ebcb0eff33438339b2051d159edb688 / a5d849b149ca67ced2d271dc84db0bc95a548abb
+</pre>
+
+<h3>3.3.1</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9990, 906f1f66a8208388262b4a3a1484b32c0510d9eb / cb243972b121b1ae6b60a78ff55a0506c69f3879
+CVE-2017-9991, edb8d29ca5fef83ab7a89f24fe23411c0f4f8f0d / 441026fcb13ac23aa10edc312bdacb6445a0ad06
+CVE-2017-9992, 7617b90f07053c806c3257a8985af5c236fd7b0b / f52fbf4f3ed02a7d872d8a102006f29b4421f360
+CVE-2017-9994, 924a2dd57a04792fae1dce1626fafb223fb97201 / 6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
+CVE-2017-9995, 79f6a1b96ee20eec311e8c44c2bcd5f8fb49f55f / 7ac5067146613997bb38442cb022d7f41321a706
+CVE-2017-9995, d1dd90ae5425402fe176c2400351395b3165c309 / 2171dfae8c065878a2e130390eb78cf2947a5b69
+CVE-2017-9996, 973a66108b8e01ceb85cf2d6922a5cbb47f6a657 / e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
+CVE-2017-9996, a483e46b794539d21b1ec0f3e521f681a54a86d2 / 1e42736b95065c69a7481d0cf55247024f54b660
+</pre>
+
+
 <h2>FFmpeg 3.2</h2>
 
+<h3>3.2.6</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9993, 25dac3128b605f2867e3e0f0288b896f84d3a033 / 189ff4219644532bdfa7bab28dfedaee4d6d4021
+CVE-2017-9993, 5415c88e370692a3cf10b998ab230b4a02fc237f / a5d849b149ca67ced2d271dc84db0bc95a548abb
+</pre>
+
+<h3>3.2.5</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9991, 85c8c0c826e78d159ea242ce64d7e8feeeeca741 / 441026fcb13ac23aa10edc312bdacb6445a0ad06
+CVE-2017-9992, 536af4212100dee1577fe2d30814762c58038efc / f52fbf4f3ed02a7d872d8a102006f29b4421f360b
+CVE-2017-9994, 869e8b1d0f549e926ecb246f916c9066f881db4a / 6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
+CVE-2017-9996, 7a69c1b2abfa96f0578cbd3ff82126b883ba6ef0 / e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
+CVE-2017-9996, 7f3a671ece8fd711e2ebc71a4e08cda591d810a8 / 1e42736b95065c69a7481d0cf55247024f54b660
+</pre>
+
 <h3>3.2.4</h3>
 <p>
 Fixes following vulnerabilities:
@@ -40,6 +90,27 @@ CVE-2016-8595, 987690799dd86433bf98b897aaa4c8d93ade646d
 
 <h2>FFmpeg 3.1</h2>
 
+<h3>3.1.9</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9993, e0a3b8670d27863bfe6175b383918a5516a6bc42 / 189ff4219644532bdfa7bab28dfedaee4d6d4021
+CVE-2017-9993, 39c729c375a67eb87d420e2079a003af6f0c7bf2 / a5d849b149ca67ced2d271dc84db0bc95a548abb
+</pre>
+
+<h3>3.1.8</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9991, e2103ad36d4578cd5af091b7860e88999c49ac30 / 441026fcb13ac23aa10edc312bdacb6445a0ad06
+CVE-2017-9992, eb234fa89b945b67654af709f321cbcee9b8c982 / f52fbf4f3ed02a7d872d8a102006f29b4421f360
+CVE-2017-9994, 21b1dd8f74c94ec263b1c127863a8d0591c18b5e / 6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
+CVE-2017-9996, 4f98b97b2ad1ea2244cd8f10758802d9bdc58e16 / 1e42736b95065c69a7481d0cf55247024f54b660
+CVE-2017-9996, 94029d7e179e4a87c30feea9dbd036646132e491 / e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
+</pre>
+
 <h3>3.1.7</h3>
 <p>
 Fixes following vulnerabilities:
@@ -110,6 +181,18 @@ CVE-2016-6164, 3e730278f5a8e5ec3f9593700488a940f38dfac1 / 8a3221cc67a516dfc1700b
 
 <h2>FFmpeg 3.0</h2>
 
+<h3>3.0.8</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9991, 9320f86494bfe31720b51184f49e46a2ae7220d2 / 441026fcb13ac23aa10edc312bdacb6445a0ad06
+CVE-2017-9992, c93df94fe30fb3758070cd16cbe9660c7bf117f1 / f52fbf4f3ed02a7d872d8a102006f29b4421f360
+CVE-2017-9994, ee12581551293fbd71fd37f013bf80fce754750d / 6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
+CVE-2017-9996, 05b8e57abaf7144072a1db786b2fd1ef78885d74 / e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
+CVE-2017-9996, f903400a0bb54a55c07016fba060291d9d579618 / 1e42736b95065c69a7481d0cf55247024f54b660
+</pre>
+
 <h3>3.0.7</h3>
 <p>
 Fixes following vulnerabilities:
@@ -156,6 +239,20 @@ CVE-2016-7122, 1d90326f95a791db515f69a01a5f6ef867896d15 / e4e4a9cad7f21593d4bcb1
 
 <h2>FFmpeg 2.8</h2>
 
+<h3>2.8.12</h3>
+<p>
+Fixes following vulnerabilities:
+</p>
+<pre>
+CVE-2017-9991, 39108a4724b091d27fe08f3ed4a75681094223ee / 441026fcb13ac23aa10edc312bdacb6445a0ad06
+CVE-2017-9992, 1e9fa7c69fdc1a2cf2a716b818e5cdad28333f6c / f52fbf4f3ed02a7d872d8a102006f29b4421f360
+CVE-2017-9993, bb7df22328731af64129469e6bcfa1fe6241c6ad / a5d849b149ca67ced2d271dc84db0bc95a548abb
+CVE-2017-9993, e447d3143faab23da9cbe3a7dbf4adec100f938a / 189ff4219644532bdfa7bab28dfedaee4d6d4021
+CVE-2017-9994, e7568a43527025f635c818119670aed12ccd67cb / 6b5d3fb26fb4be48e4966e4b1d97c2165538d4ef
+CVE-2017-9996, 191e0f7e2b882eb20d696501603285c7192312f6 / e1b60aad77c27ed5d4dfc11e5e6a05a38c70489d
+CVE-2017-9996, ff342d0587d6c821745d87bf662b53e90768ca21 / 1e42736b95065c69a7481d0cf55247024f54b660
+</pre>
+
 <h3>2.8.11</h3>
 <p>
 Fixes following vulnerabilities:

-----------------------------------------------------------------------

Summary of changes:
 src/security | 97 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 97 insertions(+)


hooks/post-receive
-- 



More information about the ffmpeg-cvslog mailing list