Security update for ffmpeg, ffmpeg2

This update introduces lame and twolame.

For ffmpeg2 it updates to version 2.8.13 and fixes several issues.

These security issues were fixed:

- CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762)
- CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761)
- CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763)
- CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760)
- CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766)
- boo#1046211: Lots of integer overflow fixes
- CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536)
- CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537)
- CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539)
- !: CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019)
- !: CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020)

These non-security issues were fixed:

- Unconditionalize celt, ass, openjpeg, webp, libva, vdpau.
- Build unconditionally with lame and twolame

For ffmpeg it updates to version 3.3.4 and fixes several issues.

These security issues were fixed:

- CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762)
- CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761)
- CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763)
- CVE-2017-14054: A DoS in ivr_read_header() due to lack of an EOF (End of File) check might have caused huge CPU consumption. When a crafted IVR file, which claims a large "len" field in the header but did not contain sufficient backing data, was provided, the first type==4 loop would consume huge CPU resources, since there is no EOF check inside the loop (bsc#1056765)
- CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760)
- CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766)
- CVE-2017-11399: Integer overflow in the ape_decode_frame function allowed remote attackers to cause a denial of service (out-of-array access and application crash) or possibly have unspecified other impact via a crafted APE file (bsc#1049095)
- CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539)
- CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537)
- CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536)
- CVE-2017-14225: The av_color_primaries_name function may have returned a NULL pointer depending on a value contained in a file, but callers did not anticipate this, leading to a NULL pointer dereference (bsc#1058018)
- CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019)
- CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020)

It also includes various fixes for integer overflows and too-large bit shifts that didn't receive a CVE.

These non-security issues were fixed:

- Unconditionalize celt, ass, openjpeg, webp, netcdf, libva, vdpau.
- Build unconditionally with lame and twolame
- boo#1041794: Disable cuda extensions
- Add additional checks to ensure MPEG is off

Fixed bugs
bnc#1046211
VUL-0: ffmpeg: various security issues fixed in 2.8.12
bnc#1056760
VUL-0: CVE-2017-14056: ffmpeg: DoS in rl2_read_header() due to lack of an EOF (End of File) check
bnc#1056761
VUL-0: CVE-2017-14057: ffmpeg: DoS in asf_read_marker() due to lack of an EOF (End of File) check
bnc#1056762
VUL-0: CVE-2017-14058: ffmpeg: DoS in read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list
bnc#1056763
VUL-0: CVE-2017-14059: ffmpeg: DoS in cine_read_header() due to lack of an EOF check
bnc#1056766
VUL-0: CVE-2017-14055: ffmpeg: DoS in mv_read_header() due to lack of an EOF (End of File) check
bnc#1049095
VUL-0: CVE-2017-11399: FFMpeg: Integer overflow in the ape_decode_frame function in libavcodec/apedec.c inFFmpeg through 3.3.2 allows remote attackers to cause a denial of service (out-of-array acces)
bnc#1056765
VUL-0: CVE-2017-14054: ffmpeg: DoS in ivr_read_header() due to lack of an EOF (End of File) check
bnc#1057536
VUL-0: CVE-2017-14169: ffmpeg: integer signedness error in mxf_read_primer_pack function in libavformat/mxfdec.c
bnc#1057537
VUL-0: CVE-2017-14170: ffmpeg: DoS in mxf_read_index_entry_array() due to lack of an EOF check
bnc#1057539
VUL-0: CVE-2017-14171: ffmpeg: DoS in nsv_parse_NSVf_header() due to lack of an EOF check
bnc#1041794
ffmpeg 3.3 enablement of h264_cuvid causes browsers not to select webm
bnc#1058018
VUL-0: CVE-2017-14225: ffmpeg: NULL pointer dereference in av_color_primaries_name function in libavutil/pixdesc.c
bnc#1058019
VUL-0: CVE-2017-14223: ffmpeg: DoS in asf_build_simple_index() due to lack of an EOF check
bnc#1058020
VUL-0: CVE-2017-14222: ffmpeg: DoS in read_tfra() due to lack of an EOF check
Selected Binaries
openSUSE Build Service is sponsored by