Debian Patches

Status for gpac/1.0.1+dfsg1-4+deb11u3

Patch Description Author Forwarded Bugs Origin Last update
gcc-optflags.patch Add -O2 to CFLAGS by default, -O0 if noopt is set. Alessio Treglia <alessio@debian.org> not-needed
dont-err-build-on-uknown-system.patch Don't fail build intentionally on unknown systems Balint Reczey <balint@balintreczey.hu> no
CVE-2021-30014_CVE-2021-30020_CVE-2021-30022.patch [PATCH] add safety in avc/hevc/vvc sps/pps/vps ID check - cf #1720 #1721 #1722 jeanlf <jeanlf@gpac.io> no 2021-03-29
CVE-2020-35979.patch [PATCH] fixed #1662 jeanlf <jeanlf@gpac.io> no 2021-01-04
CVE-2020-35980.patch [PATCH] fixed #1661 jeanlf <jeanlf@gpac.io> no 2021-01-04
CVE-2020-35981.patch [PATCH] fixed #1659 jeanlf <jeanlf@gpac.io> no 2021-01-04
CVE-2020-35982.patch [PATCH] fixed #1660 jeanlf <jeanlf@gpac.io> no 2021-01-04
CVE-2021-28300.patch [PATCH] fixed #1702 jeanlf <jeanlf@gpac.io> no 2021-03-11
CVE-2021-29279.patch [PATCH] fixed 1718 jeanlf <jeanlf@gpac.io> no 2021-03-29
CVE-2021-31255.patch [PATCH] fixed #1733 jeanlf <jeanlf@gpac.io> no 2021-04-08
CVE-2021-31256.patch [PATCH] fixed #1705 jeanlf <jeanlf@gpac.io> no 2021-03-12
CVE-2021-31261.patch [PATCH] fixed #1737 jeanlf <jeanlf@gpac.io> no 2021-04-09
CVE-2021-30015.patch [PATCH] fixed #1719 jeanlf <jeanlf@gpac.io> no 2021-03-29
CVE-2021-30019.patch [PATCH] fixed #1719 jeanlf <jeanlf@gpac.io> no 2021-03-29
CVE-2021-30199.patch [PATCH] fixed #1728 jeanlf <jeanlf@gpac.io> no 2021-04-08
CVE-2021-31257.patch [PATCH] fixed #1734 jeanlf <jeanlf@gpac.io> no 2021-04-08
CVE-2021-31258.patch [PATCH] fixed #1706 jeanlf <jeanlf@gpac.io> no 2021-03-12
CVE-2021-31260.patch [PATCH] fixed #1736 jeanlf <jeanlf@gpac.io> no 2021-04-08
CVE-2021-31262.patch [PATCH] fixed #1738 jeanlf <jeanlf@gpac.io> no 2021-04-09
talos-2021-1297.patch Backport of https://github.com/gpac/gpac/commit/b515fd04f5f00f4a99df741042f1efb31ad56351
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1297
no
talos-2021-1298.patch Backport of https://github.com/gpac/gpac/commit/8cd33e8977fd5f4215e4b67c309fd403762bfeb7

https://talosintelligence.com/vulnerability_reports/TALOS-2021-1298
no
talos-2021-1299.patch Backport of https://github.com/gpac/gpac/commit/bbd741e0e5a6e7e1e90a73c350acc061dde9450b no
talos-2021-1297-2.patch Backport of https://github.com/gpac/gpac/commit/592ba2689a3f2fc787371eda490fde4f84e60315 no
CVE-2021-4043.patch [PATCH] fixed #2092 jeanlf <jeanlf@gpac.io> no 2022-02-01
CVE-2021-36412.patch [PATCH] fixed #1838 jeanlf <jeanlf@gpac.io> no 2021-07-05
CVE-2021-36414.patch [PATCH] fixed #1840 jeanlf <jeanlf@gpac.io> no 2021-07-05
CVE-2021-36417.patch Backported from https://github.com/gpac/gpac/commit/737e1f39da80e02912953269966d89afd196ad30

diff --git a/src/isomedia/avc_ext.c b/src/isomedia/avc_ext.c
index a234825fa..673951b19 100644
no
CVE-2021-40559.patch [PATCH] add some null guards to prevent segfaults
closes #1884, #1886
Aurelien David <aurelien.david@telecom-paristech.fr> no https://github.com/gpac/gpac/commit/70607fc71a671cf48a05e013a4e411429373dce7 2021-08-24
CVE-2021-40562.patch [PATCH] fixed #1901 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40563.patch [PATCH] fixed #1892 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40564.patch [PATCH] fixed #1898 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40565.patch [PATCH] fixed #1902 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40566.patch [PATCH] fixed #1887 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40567.patch [PATCH] fixed #1885 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40568.patch [PATCH] fixed #1900 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2022-47659.patch [PATCH] fixed #2354 jeanlf <jeanlf@gpac.io> no 2022-12-17
CVE-2021-40569.patch [PATCH] fixed #1890 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40570.patch [PATCH] fixed #1899 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40571.patch [PATCH] fixed #1895 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40572.patch [PATCH] fixed #1893 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40574.patch [PATCH] fixed #1897 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40575.patch [PATCH] fixed #1905 jeanlf <jeanlf@gpac.io> no 2021-09-01
CVE-2021-40576_40606_40609.patch [PATCH] fixed #1904 jeanlf <jeanlf@gpac.io> no 2021-09-01
CVE-2021-40592.patch [PATCH] fixed #1876 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40607.patch [PATCH] fixed #1879 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40608.patch [PATCH] fixed #1883 jeanlf <jeanlf@gpac.io> no 2021-08-30
CVE-2021-40944.patch [PATCH] fixed #1906 jeanlf <jeanlf@gpac.io> no 2021-09-01
CVE-2021-41456.patch [PATCH] fixed #1910 #1911 jeanlf <jeanlf@github.com> no 2021-09-09
CVE-2021-41457.patch [PATCH] fixed #1909 jeanlf <jeanlf@github.com> no 2021-09-09
CVE-2021-41459.patch [PATCH] fixed #1912 jeanlf <jeanlf@github.com> no 2021-09-09
CVE-2021-33361.patch [PATCH] fixed #1782 (fuzz) jeanlf <jeanlf@gpac.io> no 2021-05-10
CVE-2021-33363.patch [PATCH] fixed #1786 (fuzz) jeanlf <jeanlf@gpac.io> no 2021-05-10
CVE-2021-33364.patch [PATCH] fixed #1783 (fuzz) jeanlf <jeanlf@gpac.io> no 2021-05-10
CVE-2021-33365.patch [PATCH] fixed #1784 (fuzz) jeanlf <jeanlf@gpac.io> no 2021-05-10
CVE-2021-33366.patch [PATCH] fixed #1785 (fuzz) jeanlf <jeanlf@gpac.io> no 2021-05-10
CVE-2021-45262.patch [PATCH] fixed #1980 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45263.patch [PATCH] fixed #1975 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45267.patch [PATCH] fixed #1965 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45291.patch [PATCH] fixed #1955 jeanlf <jeanlf@gpac.io> no 2021-12-10
CVE-2021-45292.patch [PATCH] fixed #1958 jeanlf <jeanlf@gpac.io> no 2021-12-10
CVE-2021-45297.patch [PATCH] fixed #1973 jeanlf <jeanlf@gpac.io> no 2021-12-14
CVE-2021-45760.patch [PATCH] fixed #1966 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45762.patch [PATCH] fixed #1978 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45763.patch [PATCH] fixed #1974 jeanlf <jeanlf@gpac.io> no 2021-12-13
CVE-2021-45764.patch [PATCH] fixed #1971 jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/e54df17892bee983d09d9437e44e6a1528fb46cb 2021-12-13
CVE-2021-45767.patch [PATCH] fixed #1982 jeanlf <jeanlf@gpac.io> no 2021-12-14
CVE-2021-45831.patch [PATCH] fixed #1990 jeanlf <jeanlf@gpac.io> no 2021-12-15
CVE-2021-46038to46046_46049_46051.patch [PATCH] fixed #1999 jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/f5a778edd1febd574ff9558d2faa57133bdb4a5f 2022-01-03
CVE-2021-46047.patch [PATCH] fixed #2008 jeanlf <jeanlf@gpac.io> no 2022-01-03
CVE-2022-45202.patch [PATCH] fixed #2294 jeanlf <jeanlf@gpac.io> no 2022-11-04
CVE-2022-1035.patch [PATCH] fixed #2146 jeanlf <jeanlf@gpac.io> no 2022-03-17
CVE-2022-1222.patch [PATCH] fixed #2159 jeanlf <jeanlf@gpac.io> no 2022-03-31
CVE-2022-1441.patch [PATCH] fixed #2175 jeanlf <jeanlf@gpac.io> no 2022-04-19
CVE-2022-1795.patch [PATCH] fixed #2194 jeanlf <jeanlf@gpac.io> no 2022-05-18
CVE-2022-2454.patch [PATCH] fixed #2213 jeanlf <jeanlf@gpac.io> no 2022-07-12
CVE-2022-3222.patch [PATCH] fixed #2238 jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/4e7736d7ec7bf64026daa611da951993bb42fdaf 2022-09-12
CVE-2022-3957.patch [PATCH] fixed mem leak in sgv parse error jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/2191e66aa7df750e8ef01781b1930bea87b713bb 2022-11-07
CVE-2022-4202.patch [PATCH] fixed #2333 jeanlf <jeanlf@gpac.io> no 2022-12-12
CVE-2022-24574.patch [PATCH] fixed #2055 jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/9f8510835b97a729baf3646a3171bf51b4a8592e 2022-01-19
CVE-2022-24577.patch [PATCH] fixed #2046 jeanlf <jeanlf@gpac.io> no 2022-01-17
CVE-2022-24578.patch [PATCH] fix overflow on script_dec (#2052) Aurelien David <aurelien.david@telecom-paristech.fr> no 2022-01-17
CVE-2022-26967_partial.patch [PATCH] fixed #2138 jeanlf <jeanlf@gpac.io> no 2022-03-10
CVE-2022-27145.patch [PATCH] fixed #2108 jeanlf <jeanlf@gpac.io> no 2022-02-08
CVE-2022-27147.patch [PATCH] fixed #2109 jeanlf <jeanlf@gpac.io> no 2022-02-08
CVE-2022-29537.patch [PATCH] fixed #2173 jeanlf <jeanlf@gpac.io> no 2022-04-19
CVE-2022-36190_36191.patch [PATCH] fixed #2218 jeanlf <jeanlf@gpac.io> no 2022-07-12
CVE-2022-38530.patch [PATCH] fixed #2216 jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/4e56ad72ac1afb4e049a10f2d99e7512d7141f9d 2022-07-12
CVE-2022-43255.patch [PATCH] fixed #2285 jeanlf <jeanlf@gpac.io> no 2022-10-11
CVE-2022-45283.patch [PATCH] fixed #2295 jeanlf <jeanlf@gpac.io> no 2022-11-04
CVE-2022-45343.patch [PATCH] fixed #2315 jeanlf <jeanlf@gpac.io> no 2022-11-14
CVE-2022-47086.patch [PATCH] fixed #2337 jeanlf <jeanlf@gpac.io> no 2022-12-12
CVE-2022-47091.patch [PATCH] fixed #2343 jeanlf <jeanlf@gpac.io> no 2022-12-12
CVE-2022-47094.patch [PATCH] fixed #2345 jeanlf <jeanlf@gpac.io> no 2022-12-12
CVE-2022-47095.patch [PATCH] fixed #2346 jeanlf <jeanlf@gpac.io> no 2022-12-12
CVE-2022-47657.patch [PATCH] fixed #2355 jeanlf <jeanlf@gpac.io> no 2022-12-17
CVE-2022-47660.patch [PATCH] fixed #2357 jeanlf <jeanlf@gpac.io> no 2022-12-17
CVE-2022-47661.patch [PATCH] fixed #2358
diff --git a/src/media_tools/av_parsers.c b/src/media_tools/av_parsers.c
index caffb63b5..38429382f 100644
jeanlf <jeanlf@gpac.io> no https://github.com/gpac/gpac/commit/aa8fbec874b5e040854effff5309aa445c234618 2022-12-19
CVE-2022-47662.patch [PATCH] fixed #2359 jeanlf <jeanlf@gpac.io> no 2022-12-19
CVE-2022-47663.patch [PATCH] fixed #2360 jeanlf <jeanlf@gpac.io> no 2022-12-19
CVE-2023-0770.patch [PATCH] fixed #2316 jeanlf <jeanlf@gpac.io> no 2022-11-23
CVE-2023-0818.patch [PATCH] fix a5efec8 to cover more cases (#2397) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-13
CVE-2023-0819.patch [PATCH] mpeg2ts: add section size check (#2395) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-13
CVE-2023-0866.patch [PATCH] rfadts: add size guard on dmx (#2400) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-16
CVE-2023-1448.patch [PATCH] m2ts: check descs_size read from input to prevent overflow (#2388) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-07
CVE-2023-1449.patch [PATCH] av1: flush samples on parse error (#2387) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-10
CVE-2023-1452.patch [PATCH] load_text: prevent overflow on long lines conversion to utf8 (#2386) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-07
CVE-2023-1654.patch [PATCH] fixed #2429 jeanlf <jeanlf@gpac.io> no 2023-03-27
CVE-2023-2837.patch [PATCH] fixed #2473 jeanlf <jeanlf@gpac.io> no 2023-05-22
CVE-2023-2838.patch [PATCH] fixed #2475 jeanlf <jeanlf@gpac.io> no 2023-05-22
CVE-2023-2839.patch [PATCH] fixed #2476 jeanlf <jeanlf@gpac.io> no 2023-05-22
CVE-2023-2840.patch [PATCH] fixed #2474 jeanlf <jeanlf@gpac.io> no 2023-05-22
CVE-2023-23143.patch [PATCH] fixed #2366 jeanlf <jeanlf@gpac.io> no 2023-01-04
CVE-2023-23144.patch [PATCH] fixed #2364 jeanlf <jeanlf@gpac.io> no 2023-01-04
CVE-2023-23145.patch [PATCH] fixed #2365 jeanlf <jeanlf@gpac.io> no 2023-01-04
CVE-2023-3291.patch [PATCH] fixed #2493 jeanlf <jeanlf@gpac.io> no 2023-06-15
CVE-2023-3012.patch [PATCH] fixed #2480 jeanlf <jeanlf@gpac.io> no 2023-05-31
CVE-2023-0760.patch [PATCH] sgpd box entry: disallow null grouping_type (#2389) Aurelien David <aurelien.david@telecom-paristech.fr> no 2023-02-08

All known versions for source package 'gpac'

Links