summaryrefslogtreecommitdiffstats
path: root/meta/recipes-multimedia
Commit message (Expand)AuthorAgeFilesLines
* libtiff: backport Debian patch for CVE-2023-6277 & CVE-2023-52356Vijay Anusuri2024-04-056-0/+541
* libtiff: Fix for CVE-2023-6228Vijay Anusuri2024-01-212-0/+31
* flac: Backport fix for CVE-2021-0561Vijay Anusuri2023-12-292-0/+35
* libsndfile: fix CVE-2021-4156 heap out-of-bounds read in src/flac.c in flac_b...Vivek Kumbhar2023-12-212-0/+31
* libsndfile: fix CVE-2022-33065 Signed integer overflow in src/mat4.cVivek Kumbhar2023-12-082-1/+48
* tiff: backport Debian patch to fix CVE-2022-40090Vijay Anusuri2023-12-012-0/+549
* libwebp: Fix CVE-2023-4863Soumya Sambu2023-11-173-17/+66
* tiff: backport Debian patch to fix CVE-2023-41175Vijay Anusuri2023-11-172-0/+68
* tiff: Security fix for CVE-2023-40745Hitendra Prajapati2023-11-172-0/+35
* tiff: CVE patch correction for CVE-2023-3576Vijay Anusuri2023-11-173-3/+4
* libwebp: Update CVE ID CVE-2023-4863Pawan2023-10-201-1/+8
* libtiff: Add fix for tiffcrop CVE-2023-1916Marek Vasut2023-10-202-0/+92
* libwebp: Fix CVE-2023-5129Colin McAllister2023-10-042-0/+365
* flac: fix CVE-2020-22219Michael Opdenacker2023-09-292-0/+198
* tiff: CVE-2022-3599.patch also fix CVE-2022-4645 CVE-2023-30774Chee Yang Lee2023-08-271-1/+1
* tiff: fix multiple CVEsHitendra Prajapati2023-08-165-0/+177
* tiff: fix multiple CVEsHitendra Prajapati2023-08-165-0/+396
* libpng: Add ptest for libpngNikhil R2023-07-222-2/+42
* libwebp: Fix CVE-2023-1999Nikhil R2023-06-172-0/+59
* ffmpeg: Fix CVE-2022-48434Nikhil R2023-06-132-0/+137
* ffmpeg: fix for CVE-2022-3341Bhabu Bindu2023-04-192-0/+68
* tiff: fix multiple CVEsChee Yang Lee2023-03-148-0/+1429
* ffmpeg: Fix CVE-2022-3109Bhabu Bindu2023-02-132-0/+42
* gst-plugins-good: fix several CVEChee Yang Lee2022-09-166-0/+413
* tiff: Security fixes CVE-2022-1354 and CVE-2022-1355Yi Zhao2022-09-163-0/+276
* tiff: Fix for CVE-2022-2867/8/9Virendra Thakur2022-09-162-0/+160
* libtiff: CVE-2022-34526 A stack overflow was discoveredHitendra Prajapati2022-09-032-0/+30
* gstreamer1.0: use the correct meson option for the capabilitiesJose Quaresma2022-08-181-1/+1
* libTiff: CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 DoS from Divide By Zero ErrorHitendra Prajapati2022-08-082-0/+184
* alsa-plugins: fix libavtp vs. avtp packageconfigMarcel Ziswiler2022-06-221-1/+1
* ffmpeg: Fix for CVE-2022-1475Virendra Thakur2022-06-042-0/+37
* tiff: Add patches to fix multiple CVEsRanjitsinh Rathod2022-05-206-0/+267
* tiff: Fix CVE-2022-0891sana kazi2022-05-032-0/+218
* tiff: Add backports for two CVEs from upstreamsana kazi2022-03-113-0/+60
* tiff: fix for CVE-2022-22844Purushottam Choudhary2022-03-022-0/+53
* speex: fix CVE-2020-23903Kai Kang2022-01-252-1/+33
* gstreamer1.0: fix failing ptestAnuj Mittal2021-12-302-0/+34
* meta: Add explict branch to git SRC_URIs, handle github url changesSteve Sakoman2021-11-112-2/+2
* ffmpeg: Add fix for CVEsSaloni2021-10-233-1/+117
* libsamplerate0: Set correct soname for 0.1.9Tom Pollard2021-10-072-0/+14
* libsndfile: Security fix for CVE-2021-3246Armin Kuster2021-09-303-0/+82
* gstreamer: ignore CVE-2021-3497, CVE-2021-3498, and CVE-2021-3522Steve Sakoman2021-08-101-0/+9
* Revert "gstreamer-plugins-base: ignore CVE-2021-3522 since it is fixed"Steve Sakoman2021-08-101-4/+0
* Revert "gstreamer-plugins-good: ignore CVE-2021-3497/8 since they are fixed"Steve Sakoman2021-08-101-5/+0
* gstreamer-plugins-good: ignore CVE-2021-3497/8 since they are fixedSteve Sakoman2021-07-201-0/+5
* gstreamer-plugins-base: ignore CVE-2021-3522 since it is fixedSteve Sakoman2021-07-201-0/+4
* gstreamer-plugins-base: fix CVE-2021-3522Minjae Kim2021-07-102-0/+37
* gstreamer-plugins-good: fix CVE-2021-3497 CVE-2021-3498Lee Chee Yang2021-06-193-0/+253
* tiff: Add fix for CVE-2020-35521 and CVE-2020-35522akash hadke2021-06-034-0/+297
* tiff: Exclude CVE-2015-7313 from cve-checkRichard Purdie2021-05-201-0/+4