./multimedia/mkvtoolnix, Set of tools to create, alter and inspect Matroska files

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2018Q3, Version: 28.2.0, Package name: mkvtoolnix-28.2.0, Maintainer: pkgsrc-users

MKVtoolnix is a set of tools to create, alter and inspect Matroska files.

With these tools one can get information about (mkvinfo) Matroska files,
extract tracks/data from (mkvextract) Matroska files and create (mkvmerge)
Matroska files from other media files.


Required to run:
[audio/flac] [audio/libvorbis] [textproc/cmark] [multimedia/libmatroska] [multimedia/libogg] [devel/boost-libs] [devel/libebml] [archivers/lzo]

Required to build:
[lang/ruby24-base] [pkgtools/cwrappers] [textproc/po4a] [textproc/docbook-xsl] [devel/boost-headers]

Master sites:

SHA1: e54ee2ccc241ca3d21d7cc61daa934c51da798f0
RMD160: 903e89f5110e9eb472dbe3e16b6b7c369f2026e2
Filesize: 6393.402 KB

Version history: (Expand)


CVS history: (Expand)


   2018-10-29 15:37:32 by Benny Siegert | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #5855 - requested by maya
multimedia/mkvtoolnix: security fix

Revisions pulled up:
- multimedia/mkvtoolnix/Makefile                                1.116-1.117
- multimedia/mkvtoolnix/distinfo                                1.55-1.56

---
   Module Name:    pkgsrc
   Committed By:   adam
   Date:           Wed Oct 24 10:55:07 UTC 2018

   Modified Files:
           pkgsrc/multimedia/mkvtoolnix: Makefile distinfo

   Log message:
   mkvtoolnix: updated to 28.1.0

   Version 28.1.0 "Morning Child":

   Bug fixes

   * mkvmerge: AV1 parser: fixed an error in the sequence header parser if
     neither the reduced_still_picture_header nor the
     frame_id_numbers_present_flag is set.
   * mkvmerge: AV1 parser: when creating the av1C structure for the Codec
     Private element the sequence header OBU wasn't copied completely: its common
     data (type field & OBU size among others) was missing.
   * mkvmerge: Matroska reader, AV1: mkvmerge will try to re-create the av1C
     data stored in Codec Private when reading AV1 from Matroska or WebM files
     created by mkvmerge v28.0.0.
   * MKVToolNix GUI: info tool: the tool will no longer stop scanning elements
     when an EBML Void element is found after the first Cluster element.

---
   Module Name:    pkgsrc
   Committed By:   maya
   Date:           Fri Oct 26 18:09:40 UTC 2018

   Modified Files:
           pkgsrc/multimedia/mkvtoolnix: Makefile distinfo

   Log message:
   mkvtoolnix: update to 28.2.0. security fix.

   * mkvmerge, mkvinfo, mkvextract, mkvpropedit, MKVToolNix GUI's info tool &
     chapter editor: fixed a case of memory being accessed after it had been
     freed earlier. This can be triggered by specially crafted Matroska files and
     lead to arbitrary code execution. The vulnerability was reported as Cisco
     TALOS 2018-0694 on 2018-10-25.