From a42e0f787fdd1ec1572fca91ba011ce2b6a37417 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Mon, 7 Mar 2022 12:52:08 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- .../photoprism/{8.0.3 => 8.0.4}/CHANGELOG.md | 18 +- stable/photoprism/{8.0.3 => 8.0.4}/CONFIG.md | 0 stable/photoprism/{8.0.3 => 8.0.4}/Chart.lock | 2 +- stable/photoprism/{8.0.3 => 8.0.4}/Chart.yaml | 4 +- stable/photoprism/{8.0.3 => 8.0.4}/README.md | 0 .../photoprism/{8.0.3 => 8.0.4}/app-readme.md | 0 .../{8.0.3 => 8.0.4}/charts/common-9.0.0.tgz | Bin .../{8.0.3 => 8.0.4}/charts/mariadb-2.0.0.tgz | Bin .../{8.0.3 => 8.0.4}/helm-values.md | 2 +- .../{8.0.3 => 8.0.4}/ix_values.yaml | 2 +- .../{8.0.3 => 8.0.4}/questions.yaml | 0 .../photoprism/{8.0.3 => 8.0.4}/security.md | 680 ++++++++++-------- .../{8.0.3 => 8.0.4}/templates/common.yaml | 0 .../photoprism/{8.0.3 => 8.0.4}/values.yaml | 0 14 files changed, 382 insertions(+), 326 deletions(-) rename stable/photoprism/{8.0.3 => 8.0.4}/CHANGELOG.md (91%) rename stable/photoprism/{8.0.3 => 8.0.4}/CONFIG.md (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/Chart.lock (84%) rename stable/photoprism/{8.0.3 => 8.0.4}/Chart.yaml (95%) rename stable/photoprism/{8.0.3 => 8.0.4}/README.md (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/app-readme.md (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/charts/common-9.0.0.tgz (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/charts/mariadb-2.0.0.tgz (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/helm-values.md (96%) rename stable/photoprism/{8.0.3 => 8.0.4}/ix_values.yaml (94%) rename stable/photoprism/{8.0.3 => 8.0.4}/questions.yaml (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/security.md (55%) rename stable/photoprism/{8.0.3 => 8.0.4}/templates/common.yaml (100%) rename stable/photoprism/{8.0.3 => 8.0.4}/values.yaml (100%) diff --git a/stable/photoprism/8.0.3/CHANGELOG.md b/stable/photoprism/8.0.4/CHANGELOG.md similarity index 91% rename from stable/photoprism/8.0.3/CHANGELOG.md rename to stable/photoprism/8.0.4/CHANGELOG.md index d29779fa291..0288c64e68b 100644 --- a/stable/photoprism/8.0.3/CHANGELOG.md +++ b/stable/photoprism/8.0.4/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [photoprism-8.0.4](https://github.com/truecharts/apps/compare/photoprism-8.0.3...photoprism-8.0.4) (2022-03-07) + +#### Fix + +* revert last image update ([#2051](https://github.com/truecharts/apps/issues/2051)) + + + ### [photoprism-8.0.3](https://github.com/truecharts/apps/compare/photoprism-8.0.2...photoprism-8.0.3) (2022-03-07) @@ -88,12 +97,3 @@ ### [photoprism-7.0.24](https://github.com/truecharts/apps/compare/photoprism-7.0.23...photoprism-7.0.24) (2022-02-05) -#### Chore - -* update helm general non-major helm releases ([#1852](https://github.com/truecharts/apps/issues/1852)) - - - - -### [photoprism-7.0.23](https://github.com/truecharts/apps/compare/photoprism-7.0.22...photoprism-7.0.23) (2022-02-03) - diff --git a/stable/photoprism/8.0.3/CONFIG.md b/stable/photoprism/8.0.4/CONFIG.md similarity index 100% rename from stable/photoprism/8.0.3/CONFIG.md rename to stable/photoprism/8.0.4/CONFIG.md diff --git a/stable/photoprism/8.0.3/Chart.lock b/stable/photoprism/8.0.4/Chart.lock similarity index 84% rename from stable/photoprism/8.0.3/Chart.lock rename to stable/photoprism/8.0.4/Chart.lock index 5a358162bdf..7025d39966d 100644 --- a/stable/photoprism/8.0.3/Chart.lock +++ b/stable/photoprism/8.0.4/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 2.0.0 digest: sha256:7bc72e99d858e7af68463abcc71b23a7d9d809170a638a8adc34ca7a7248cdde -generated: "2022-03-07T01:13:17.51124914Z" +generated: "2022-03-07T12:45:45.667474472Z" diff --git a/stable/photoprism/8.0.3/Chart.yaml b/stable/photoprism/8.0.4/Chart.yaml similarity index 95% rename from stable/photoprism/8.0.3/Chart.yaml rename to stable/photoprism/8.0.4/Chart.yaml index 61eec8136be..740099f6968 100644 --- a/stable/photoprism/8.0.3/Chart.yaml +++ b/stable/photoprism/8.0.4/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "20220121" +appVersion: "220302" dependencies: - name: common repository: https://truecharts.org @@ -26,7 +26,7 @@ name: photoprism sources: - https://github.com/photoprism/photoprism - https://hub.docker.com/r/photoprism/photoprism -version: 8.0.3 +version: 8.0.4 annotations: truecharts.org/catagories: | - media diff --git a/stable/photoprism/8.0.3/README.md b/stable/photoprism/8.0.4/README.md similarity index 100% rename from stable/photoprism/8.0.3/README.md rename to stable/photoprism/8.0.4/README.md diff --git a/stable/photoprism/8.0.3/app-readme.md b/stable/photoprism/8.0.4/app-readme.md similarity index 100% rename from stable/photoprism/8.0.3/app-readme.md rename to stable/photoprism/8.0.4/app-readme.md diff --git a/stable/photoprism/8.0.3/charts/common-9.0.0.tgz b/stable/photoprism/8.0.4/charts/common-9.0.0.tgz similarity index 100% rename from stable/photoprism/8.0.3/charts/common-9.0.0.tgz rename to stable/photoprism/8.0.4/charts/common-9.0.0.tgz diff --git a/stable/photoprism/8.0.3/charts/mariadb-2.0.0.tgz b/stable/photoprism/8.0.4/charts/mariadb-2.0.0.tgz similarity index 100% rename from stable/photoprism/8.0.3/charts/mariadb-2.0.0.tgz rename to stable/photoprism/8.0.4/charts/mariadb-2.0.0.tgz diff --git a/stable/photoprism/8.0.3/helm-values.md b/stable/photoprism/8.0.4/helm-values.md similarity index 96% rename from stable/photoprism/8.0.3/helm-values.md rename to stable/photoprism/8.0.4/helm-values.md index d0b4f12a46d..d83905744c8 100644 --- a/stable/photoprism/8.0.3/helm-values.md +++ b/stable/photoprism/8.0.4/helm-values.md @@ -33,7 +33,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.PHOTOPRISM_DATABASE_SERVER.secretKeyRef.name | string | `"mariadbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/photoprism"` | | -| image.tag | string | `"v20220121@sha256:ed219b601defa5d2a6e5680d5882a24181c2202852f51a07ba4cc98e80537bd6"` | | +| image.tag | string | `"v220302@sha256:f05558b5266dfa3a1612be2de98099e864a6b554a9df6df2409b4a2b32804848"` | | | mariadb.enabled | bool | `true` | | | mariadb.existingSecret | string | `"mariadbcreds"` | | | mariadb.mariadbDatabase | string | `"photoprism"` | | diff --git a/stable/photoprism/8.0.3/ix_values.yaml b/stable/photoprism/8.0.4/ix_values.yaml similarity index 94% rename from stable/photoprism/8.0.3/ix_values.yaml rename to stable/photoprism/8.0.4/ix_values.yaml index 9f234c1b15e..a9ee8063203 100644 --- a/stable/photoprism/8.0.3/ix_values.yaml +++ b/stable/photoprism/8.0.4/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/photoprism - tag: v20220121@sha256:ed219b601defa5d2a6e5680d5882a24181c2202852f51a07ba4cc98e80537bd6 + tag: v220302@sha256:f05558b5266dfa3a1612be2de98099e864a6b554a9df6df2409b4a2b32804848 pullPolicy: IfNotPresent securityContext: diff --git a/stable/photoprism/8.0.3/questions.yaml b/stable/photoprism/8.0.4/questions.yaml similarity index 100% rename from stable/photoprism/8.0.3/questions.yaml rename to stable/photoprism/8.0.4/questions.yaml diff --git a/stable/photoprism/8.0.3/security.md b/stable/photoprism/8.0.4/security.md similarity index 55% rename from stable/photoprism/8.0.3/security.md rename to stable/photoprism/8.0.4/security.md index 11ea1f8a240..311a8402a75 100644 --- a/stable/photoprism/8.0.3/security.md +++ b/stable/photoprism/8.0.4/security.md @@ -70,7 +70,7 @@ hide: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/photoprism:v20220121@sha256:ed219b601defa5d2a6e5680d5882a24181c2202852f51a07ba4cc98e80537bd6 + tccr.io/truecharts/photoprism:v220302@sha256:f05558b5266dfa3a1612be2de98099e864a6b554a9df6df2409b4a2b32804848 tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/mariadb:v10.6.7@sha256:6f04288f937c9ae3577c3222de4588d6ed2699ead03bc0ef400fc0597ecb9cfc @@ -142,325 +142,366 @@ hide: | ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| -#### Container: tccr.io/truecharts/photoprism:v20220121@sha256:ed219b601defa5d2a6e5680d5882a24181c2202852f51a07ba4cc98e80537bd6 (ubuntu 21.10) +#### Container: tccr.io/truecharts/photoprism:v220302@sha256:f05558b5266dfa3a1612be2de98099e864a6b554a9df6df2409b4a2b32804848 (debian 11.2) -**ubuntu** +**debian** | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| bsdutils | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| bsdutils | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| darktable | CVE-2015-8366 | LOW | 3.6.0-0ubuntu1 | |
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
http://seclists.org/fulldisclosure/2015/Nov/108
http://www.libraw.org/news/libraw-0-17-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366
https://ubuntu.com/security/notices/USN-3492-1
| -| darktable | CVE-2017-16910 | LOW | 3.6.0-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910
https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36
https://secuniaresearch.flexerasoftware.com/advisories/76000/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/
https://ubuntu.com/security/notices/USN-3615-1
https://usn.ubuntu.com/3615-1/
| -| ffmpeg | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| ffmpeg | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libaom0 | CVE-2020-36129 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36131 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapparmor1 | CVE-2016-1585 | MEDIUM | 3.0.3-0ubuntu1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libavcodec-extra | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavcodec-extra | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra58 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra58 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra58 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavcodec-extra58 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavcodec-extra58 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavcodec-extra58 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavdevice58 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavdevice58 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavdevice58 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavdevice58 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavdevice58 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavdevice58 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavfilter7 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavfilter7 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavfilter7 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavfilter7 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavfilter7 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavfilter7 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavformat58 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavformat58 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavformat58 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavformat58 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavformat58 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavformat58 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libavutil56 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libavutil56 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libavutil56 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libavutil56 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libavutil56 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libavutil56 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libblas3 | CVE-2021-4048 | LOW | 3.9.0-3ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
| -| libblkid1 | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libblkid1 | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2021-3999 | MEDIUM | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2022-23218 | LOW | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23219 | LOW | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2021-3999 | MEDIUM | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2022-23218 | LOW | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23219 | LOW | 2.34-0ubuntu3 | 2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
| -| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-5ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| -| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.16.0-5ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| -| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-5ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| -| libcairo2 | CVE-2017-9814 | LOW | 1.16.0-5ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| -| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-5ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libcryptsetup12 | CVE-2021-4122 | MEDIUM | 2:2.3.6-0ubuntu1 | 2:2.3.7-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4122
https://linux.oracle.com/cve/CVE-2021-4122.html
https://linux.oracle.com/errata/ELSA-2022-0370.html
https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5286-1
https://www.openwall.com/lists/oss-security/2022/01/13/2
| -| libcups2 | CVE-2020-10001 | LOW | 2.3.3op2-7ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| -| libexpat1 | CVE-2022-25235 | HIGH | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://github.com/libexpat/libexpat/pull/562
https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix)
https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests)
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| -| libexpat1 | CVE-2022-25236 | HIGH | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://github.com/libexpat/libexpat/pull/561
https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test)
https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix)
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5085
| -| libexpat1 | CVE-2021-46143 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
https://security.netapp.com/advisory/ntap-20220121-0006/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22822 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22823 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22824 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22825 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22826 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-22827 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827
https://github.com/libexpat/libexpat/pull/539
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-23852 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852
https://github.com/libexpat/libexpat/pull/550
https://security.netapp.com/advisory/ntap-20220217-0001/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-23990 | MEDIUM | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
https://github.com/libexpat/libexpat/pull/551
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libexpat1 | CVE-2022-25314 | MEDIUM | 2.4.1-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1
https://blog.hartwork.org/posts/expat-2-4-5-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.netapp.com/advisory/ntap-20220303-0008/
https://www.debian.org/security/2022/dsa-5085
| -| libexpat1 | CVE-2021-45960 | LOW | 2.4.1-2 | 2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea
https://security.netapp.com/advisory/ntap-20220121-0004/
https://ubuntu.com/security/notices/USN-5288-1
https://www.debian.org/security/2022/dsa-5073
https://www.tenable.com/security/tns-2022-05
| -| libflac8 | CVE-2020-0499 | LOW | 1.3.3-2 | |
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
| -| libgd3 | CVE-2021-40812 | LOW | 2.3.0-2ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
| -| libgdk-pixbuf-2.0-0 | CVE-2021-44648 | MEDIUM | 2.42.6+dfsg-1build2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| -| libgdk-pixbuf2.0-common | CVE-2021-44648 | MEDIUM | 2.42.6+dfsg-1build2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| -| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.1+dfsg-1ubuntu2 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| ffmpeg | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| gdal-data | CVE-2021-45943 | MEDIUM | 3.2.2+dfsg-2+deb11u1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41993
https://github.com/OSGeo/gdal/commit/1ca6a3e5168c200763fa46d8aa7e698d0b757e7e
https://github.com/OSGeo/gdal/pull/4944
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2021-1651.yaml
https://lists.debian.org/debian-lts-announce/2022/01/msg00004.html
| +| gdal-data | CVE-2019-17546 | LOW | 3.2.2+dfsg-2+deb11u1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145
https://linux.oracle.com/cve/CVE-2019-17546.html
https://linux.oracle.com/errata/ELSA-2020-4634.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/
https://seclists.org/bugtraq/2020/Jan/32
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-4158-1
https://www.debian.org/security/2020/dsa-4608
https://www.debian.org/security/2020/dsa-4670
| +| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| +| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| +| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| +| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| +| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| +| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| +| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| +| libapparmor1 | CVE-2016-1585 | LOW | 2.13.6-10 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libavahi-client3 | CVE-2021-3468 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-client3 | CVE-2021-3502 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502
https://github.com/lathiat/avahi/issues/338
https://github.com/lathiat/avahi/pull/324
https://ubuntu.com/security/notices/USN-5008-1
| +| libavahi-common-data | CVE-2021-3468 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-common-data | CVE-2021-3502 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502
https://github.com/lathiat/avahi/issues/338
https://github.com/lathiat/avahi/pull/324
https://ubuntu.com/security/notices/USN-5008-1
| +| libavahi-common3 | CVE-2021-3468 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-common3 | CVE-2021-3502 | MEDIUM | 0.8-5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502
https://github.com/lathiat/avahi/issues/338
https://github.com/lathiat/avahi/pull/324
https://ubuntu.com/security/notices/USN-5008-1
| +| libavcodec-extra | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavcodec-extra58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavdevice58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavfilter7 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavformat58 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavresample4 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavutil56 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libblas3 | CVE-2021-4048 | CRITICAL | 3.9.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
| +| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| +| libcaca0 | CVE-2021-30498 | CRITICAL | 0.99.beta19-2.2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498
https://github.com/cacalabs/libcaca/issues/53
https://ubuntu.com/security/notices/USN-5119-1
| +| libcaca0 | CVE-2021-30499 | CRITICAL | 0.99.beta19-2.2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499
https://github.com/cacalabs/libcaca/issues/54
https://ubuntu.com/security/notices/USN-5119-1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-5 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-5 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcups2 | CVE-2014-8166 | LOW | 2.3.3op2-3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
| +| libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| +| libde265-0 | CVE-2021-36409 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/300
| +| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| +| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| +| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| +| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| +| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| +| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| +| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| +| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| +| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| +| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| +| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| +| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| +| libde265-0 | CVE-2021-35452 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/298
| +| libde265-0 | CVE-2021-36408 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/299
| +| libde265-0 | CVE-2021-36410 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/301
| +| libde265-0 | CVE-2021-36411 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/302
| +| libexiv2-27 | CVE-2021-29464 | HIGH | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29464
https://github.com/Exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54
https://github.com/Exiv2/exiv2/security/advisories/GHSA-jgm9-5fw5-pw9p
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3HKXR6JOVKMBE4HY4FDXNVZGNCQG6T3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDMZTVQAZSMLPTDVDYLBHAAF7I5QXVYQ/
https://ubuntu.com/security/notices/USN-4964-1
| +| libexiv2-27 | CVE-2021-29458 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29458
https://github.com/Exiv2/exiv2/issues/1530
https://github.com/Exiv2/exiv2/pull/1536
https://github.com/Exiv2/exiv2/security/advisories/GHSA-57jj-75fm-9rq5
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://ubuntu.com/security/notices/USN-4941-1
| +| libexiv2-27 | CVE-2021-29463 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29463
https://github.com/Exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b
https://github.com/Exiv2/exiv2/security/advisories/GHSA-5p8g-9xf3-gfrr
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3HKXR6JOVKMBE4HY4FDXNVZGNCQG6T3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDMZTVQAZSMLPTDVDYLBHAAF7I5QXVYQ/
https://ubuntu.com/security/notices/USN-4964-1
| +| libexiv2-27 | CVE-2021-29470 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29470
https://github.com/Exiv2/exiv2/pull/1581
https://github.com/Exiv2/exiv2/security/advisories/GHSA-8949-hhfh-j7rj
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://ubuntu.com/security/notices/USN-4941-1
| +| libexiv2-27 | CVE-2021-32617 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32617
https://github.com/Exiv2/exiv2/pull/1657
https://github.com/Exiv2/exiv2/security/advisories/GHSA-w8mv-g8qq-36mj
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/
https://ubuntu.com/security/notices/USN-4964-1
| +| libexiv2-27 | CVE-2021-32815 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32815
https://github.com/Exiv2/exiv2/pull/1739
https://github.com/Exiv2/exiv2/security/advisories/GHSA-mv9g-fxh2-m49m
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-34334 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34334
https://github.com/Exiv2/exiv2/pull/1766
https://github.com/Exiv2/exiv2/security/advisories/GHSA-hqjh-hpv8-8r9p
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-34335 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34335
https://github.com/Exiv2/exiv2/pull/1750
https://github.com/Exiv2/exiv2/security/advisories/GHSA-pvjp-m4f6-q984
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-3482 | MEDIUM | 0.27.5-3.1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3482
https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://ubuntu.com/security/notices/USN-4941-1
https://www.debian.org/security/2021/dsa-4958
| +| libexiv2-27 | CVE-2021-37615 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37615
https://github.com/Exiv2/exiv2/pull/1758
https://github.com/Exiv2/exiv2/security/advisories/GHSA-h9x9-4f77-336w
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37616 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37616
https://github.com/Exiv2/exiv2/pull/1758
https://github.com/Exiv2/exiv2/security/advisories/GHSA-54f7-vvj7-545w
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37618 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37618
https://github.com/Exiv2/exiv2/pull/1759
https://github.com/Exiv2/exiv2/security/advisories/GHSA-583f-w9pm-99r2
https://linux.oracle.com/cve/CVE-2021-37618.html
https://linux.oracle.com/errata/ELSA-2021-4319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37619 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37619
https://github.com/Exiv2/exiv2/pull/1752
https://github.com/Exiv2/exiv2/security/advisories/GHSA-mxw9-qx4c-6m8v
https://linux.oracle.com/cve/CVE-2021-37619.html
https://linux.oracle.com/errata/ELSA-2021-4319.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37620 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37620
https://github.com/Exiv2/exiv2/pull/1769
https://github.com/Exiv2/exiv2/security/advisories/GHSA-v5g7-46xf-h728
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
https://ubuntu.com/security/notices/USN-5043-2
| +| libexiv2-27 | CVE-2021-37621 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37621
https://github.com/Exiv2/exiv2/pull/1778
https://github.com/Exiv2/exiv2/security/advisories/GHSA-m479-7frc-gqqg
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37622 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37622
https://github.com/Exiv2/exiv2/pull/1788
https://github.com/Exiv2/exiv2/security/advisories/GHSA-9jh3-fcc3-g6hv
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2021-37623 | MEDIUM | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37623
https://github.com/Exiv2/exiv2/pull/1790
https://github.com/Exiv2/exiv2/security/advisories/GHSA-mvc4-g5pv-4qqq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://ubuntu.com/security/notices/USN-5043-1
| +| libexiv2-27 | CVE-2018-14338 | LOW | 0.27.5-3.1 | |
Expand...https://github.com/Exiv2/exiv2/issues/382
https://linux.oracle.com/cve/CVE-2018-14338.html
https://linux.oracle.com/errata/ELSA-2020-1577.html
| +| libexiv2-27 | CVE-2020-18773 | LOW | 0.27.5-3.1 | |
Expand...https://github.com/Exiv2/exiv2/issues/760
| +| libexiv2-27 | CVE-2020-18774 | LOW | 0.27.5-3.1 | |
Expand...https://github.com/Exiv2/exiv2/issues/759
| +| libexiv2-27 | CVE-2020-18898 | LOW | 0.27.5-3.1 | |
Expand...https://github.com/Exiv2/exiv2/issues/741
| +| libexiv2-27 | CVE-2021-29473 | LOW | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29473
https://github.com/Exiv2/exiv2/commit/e6a0982f7cd9282052b6e3485a458d60629ffa0b
https://github.com/Exiv2/exiv2/commit/f0ff11f044b2c8ddf4792415beb91fd815c633a1
https://github.com/Exiv2/exiv2/pull/1587
https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2
https://github.com/Exiv2/exiv2/security/policy
https://github.com/github/advisory-review/pull/1587
https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://ubuntu.com/security/notices/USN-4964-1
https://www.debian.org/security/2021/dsa-4958
| +| libexiv2-27 | CVE-2021-29623 | LOW | 0.27.5-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29623
https://github.com/Exiv2/exiv2/pull/1627
https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/
https://ubuntu.com/security/notices/USN-4964-1
| +| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2+deb11u2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| +| libflac8 | CVE-2021-0561 | MEDIUM | 1.3.3-2 | |
Expand...https://github.com/xiph/flac/issues/243
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWXBVMPPSL377I7YM55ZYXVKVMYOKES2/
https://source.android.com/security/bulletin/pixel/2021-06-01
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgd3 | CVE-2021-40145 | HIGH | 2.3.0-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145
https://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af
https://github.com/libgd/libgd/issues/700
https://github.com/libgd/libgd/pull/713
https://ubuntu.com/security/notices/USN-5068-1
| +| libgd3 | CVE-2021-38115 | MEDIUM | 2.3.0-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115
https://github.com/libgd/libgd/commit/8b111b2b4a4842179be66db68d84dda91a246032
https://github.com/libgd/libgd/issues/697
https://github.com/libgd/libgd/pull/711/commits/8b111b2b4a4842179be66db68d84dda91a246032
https://ubuntu.com/security/notices/USN-5068-1
| +| libgd3 | CVE-2021-40812 | MEDIUM | 2.3.0-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
| +| libgdal28 | CVE-2021-45943 | MEDIUM | 3.2.2+dfsg-2+deb11u1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41993
https://github.com/OSGeo/gdal/commit/1ca6a3e5168c200763fa46d8aa7e698d0b757e7e
https://github.com/OSGeo/gdal/pull/4944
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/gdal/OSV-2021-1651.yaml
https://lists.debian.org/debian-lts-announce/2022/01/msg00004.html
| +| libgdal28 | CVE-2019-17546 | LOW | 3.2.2+dfsg-2+deb11u1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145
https://linux.oracle.com/cve/CVE-2019-17546.html
https://linux.oracle.com/errata/ELSA-2020-4634.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5ZW7E3IEW7LT2BPJP7D3RN6OUOE3MX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3S4WNIMZ7XSLY2LD5FPRPZMGNUBVKOG/
https://seclists.org/bugtraq/2020/Jan/32
https://security.gentoo.org/glsa/202003-25
https://ubuntu.com/security/notices/USN-4158-1
https://www.debian.org/security/2020/dsa-4608
https://www.debian.org/security/2020/dsa-4670
| +| libgdk-pixbuf-2.0-0 | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| +| libgdk-pixbuf2.0-common | CVE-2021-44648 | HIGH | 2.42.2+dfsg-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| +| libgif7 | CVE-2018-11489 | HIGH | 5.1.9-2 | |
Expand...http://www.securityfocus.com/bid/104341
https://github.com/pts/sam2p/issues/37
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgif7 | CVE-2020-23922 | HIGH | 5.1.9-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgraphicsmagick++-q16-12 | CVE-2017-13736 | LOW | 1.4+really1.3.36+hg16481-2 | |
Expand...http://www.securityfocus.com/bid/100513
https://bugzilla.redhat.com/show_bug.cgi?id=1484192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13736
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
| | libgraphicsmagick-q16-3 | CVE-2017-13736 | LOW | 1.4+really1.3.36+hg16481-2 | |
Expand...http://www.securityfocus.com/bid/100513
https://bugzilla.redhat.com/show_bug.cgi?id=1484192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13736
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| liblapack3 | CVE-2021-4048 | LOW | 3.9.0-3ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
| -| libmariadb3 | CVE-2021-46659 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2021-46661 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2021-46662 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| libmariadb3 | CVE-2021-46663 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2021-46664 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2022-24048 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
| -| libmariadb3 | CVE-2022-24050 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
| -| libmariadb3 | CVE-2022-24051 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
| -| libmariadb3 | CVE-2022-24052 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
| -| libmariadb3 | CVE-2021-46665 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2021-46667 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| libmariadb3 | CVE-2021-46668 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| libmariadb3 | CVE-2021-46669 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| libmount1 | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libmount1 | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libmysofa1 | CVE-2021-3756 | MEDIUM | 1.2~dfsg0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libhdf5-103-1 | CVE-2017-17507 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17507
https://github.com/xiaoqx/pocs/blob/master/hdf5/readme.md
https://github.com/xiaoqx/pocs/tree/master/hdf5/readme.md
| +| libhdf5-103-1 | CVE-2018-14031 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-103-1 | CVE-2018-14033 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-103-1 | CVE-2018-14034 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-103-1 | CVE-2018-14035 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-103-1 | CVE-2018-14460 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README3.md
| +| libhdf5-103-1 | CVE-2018-15671 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb
| +| libhdf5-103-1 | CVE-2018-16438 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/tree/master/hdf5/h5stat
| +| libhdf5-103-1 | CVE-2018-17432 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17432
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln6#null-pointer-dereference-in-h5o_sdspace_encode
| +| libhdf5-103-1 | CVE-2018-17433 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17433
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#heap-overflow-in-readgifimagedesc
| +| libhdf5-103-1 | CVE-2018-17435 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln7#heap-overflow-in-h5o_attr_decode
| +| libhdf5-103-1 | CVE-2018-17436 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc
| +| libhdf5-103-1 | CVE-2018-17439 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims
| +| libhdf5-103-1 | CVE-2019-8397 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8397
https://github.com/magicSwordsMan/PAAFS/tree/master/vul5
| +| libhdf5-103-1 | CVE-2019-9151 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9151
https://github.com/magicSwordsMan/PAAFS/tree/master/vul7
| +| libhdf5-103-1 | CVE-2019-9152 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9152
https://github.com/magicSwordsMan/PAAFS/tree/master/vul8
| +| libhdf5-103-1 | CVE-2020-10809 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_1
https://research.loginsoft.com/bugs/heap-overflow-in-decompress-c-hdf5-1-13-0/
| +| libhdf5-103-1 | CVE-2020-10810 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_3
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5ac-c-hdf5-1-13-0/
| +| libhdf5-103-1 | CVE-2020-10811 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_2
https://research.loginsoft.com/bugs/heap-buffer-overflow-in-h5olayout-c-hdf5-1-13-0/
| +| libhdf5-103-1 | CVE-2020-10812 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_4
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5fquery-c-hdf5-1-13-0/
| +| libhdf5-hl-100 | CVE-2017-17507 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17507
https://github.com/xiaoqx/pocs/blob/master/hdf5/readme.md
https://github.com/xiaoqx/pocs/tree/master/hdf5/readme.md
| +| libhdf5-hl-100 | CVE-2018-14031 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-hl-100 | CVE-2018-14033 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-hl-100 | CVE-2018-14034 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-hl-100 | CVE-2018-14035 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
| +| libhdf5-hl-100 | CVE-2018-14460 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README3.md
| +| libhdf5-hl-100 | CVE-2018-15671 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb
| +| libhdf5-hl-100 | CVE-2018-16438 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/TeamSeri0us/pocs/tree/master/hdf5/h5stat
| +| libhdf5-hl-100 | CVE-2018-17432 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17432
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln6#null-pointer-dereference-in-h5o_sdspace_encode
| +| libhdf5-hl-100 | CVE-2018-17433 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17433
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#heap-overflow-in-readgifimagedesc
| +| libhdf5-hl-100 | CVE-2018-17435 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln7#heap-overflow-in-h5o_attr_decode
| +| libhdf5-hl-100 | CVE-2018-17436 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc
| +| libhdf5-hl-100 | CVE-2018-17439 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims
| +| libhdf5-hl-100 | CVE-2019-8397 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8397
https://github.com/magicSwordsMan/PAAFS/tree/master/vul5
| +| libhdf5-hl-100 | CVE-2019-9151 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9151
https://github.com/magicSwordsMan/PAAFS/tree/master/vul7
| +| libhdf5-hl-100 | CVE-2019-9152 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9152
https://github.com/magicSwordsMan/PAAFS/tree/master/vul8
| +| libhdf5-hl-100 | CVE-2020-10809 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_1
https://research.loginsoft.com/bugs/heap-overflow-in-decompress-c-hdf5-1-13-0/
| +| libhdf5-hl-100 | CVE-2020-10810 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_3
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5ac-c-hdf5-1-13-0/
| +| libhdf5-hl-100 | CVE-2020-10811 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_2
https://research.loginsoft.com/bugs/heap-buffer-overflow-in-h5olayout-c-hdf5-1-13-0/
| +| libhdf5-hl-100 | CVE-2020-10812 | LOW | 1.10.6+repack-4+deb11u1 | |
Expand...https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_4
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5fquery-c-hdf5-1-13-0/
| +| libheif-examples | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| +| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| +| libimage-exiftool-perl | CVE-2022-23935 | CRITICAL | 12.16+dfsg-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23935
https://github.com/exiftool/exiftool/commit/74dbab1d2766d6422bb05b033ac6634bf8d1f582
https://github.com/exiftool/exiftool/commit/74dbab1d2766d6422bb05b033ac6634bf8d1f582 (12.38)
| +| libip4tc2 | CVE-2012-2663 | LOW | 1.8.7-1 | |
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://bugzilla.redhat.com/show_bug.cgi?id=826702
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjs-prototype | CVE-2020-27511 | HIGH | 1.7.1-3.1 | |
Expand...http://prototypejs.org/
https://github.com/prototypejs/prototype/blob/dee2f7d8611248abce81287e1be4156011953c90/src/prototype/lang/string.js#L283
https://github.com/yetingli/PoCs/blob/main/CVE-2020-27511/Prototype.md
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| liblapack3 | CVE-2021-4048 | CRITICAL | 3.9.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblua5.4-0 | CVE-2021-43519 | MEDIUM | 5.4.2-2 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XHFYHGSZKL53VCLSJSAJ6VMFGAIXKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/
| +| liblua5.4-0 | CVE-2021-44647 | MEDIUM | 5.4.2-2 | |
Expand...http://lua-users.org/lists/lua-l/2021-11/msg00195.html
http://lua-users.org/lists/lua-l/2021-11/msg00204.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3EMGAQ5Y6GXJLY4K5DUOOEQT4MZ4J4F/
| +| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libmysofa1 | CVE-2021-3756 | CRITICAL | 1.2~dfsg0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnetcdf18 | CVE-2019-20006 | HIGH | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/15/
| +| libnetcdf18 | CVE-2021-26220 | HIGH | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/23/
| +| libnetcdf18 | CVE-2021-26221 | HIGH | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/21/
| +| libnetcdf18 | CVE-2021-26222 | HIGH | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/22/
| +| libnetcdf18 | CVE-2021-31598 | HIGH | 1:4.7.4-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31598
https://sourceforge.net/p/ezxml/bugs/28/
| +| libnetcdf18 | CVE-2019-20005 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/14/
| +| libnetcdf18 | CVE-2019-20007 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/13/
| +| libnetcdf18 | CVE-2019-20198 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/20/
| +| libnetcdf18 | CVE-2019-20199 | MEDIUM | 1:4.7.4-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20199
https://sourceforge.net/p/ezxml/bugs/18/
| +| libnetcdf18 | CVE-2019-20200 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/19/
| +| libnetcdf18 | CVE-2019-20201 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/16/
| +| libnetcdf18 | CVE-2019-20202 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/17/
| +| libnetcdf18 | CVE-2021-30485 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/25/
| +| libnetcdf18 | CVE-2021-31229 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/26/
| +| libnetcdf18 | CVE-2021-31347 | MEDIUM | 1:4.7.4-1 | |
Expand...https://sourceforge.net/p/ezxml/bugs/27/
| +| libnetcdf18 | CVE-2021-31348 | MEDIUM | 1:4.7.4-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31348
https://sourceforge.net/p/ezxml/bugs/27/
| +| libnss3 | CVE-2017-11695 | LOW | 2:3.61-1+deb11u2 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11696 | LOW | 2:3.61-1+deb11u2 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11697 | LOW | 2:3.61-1+deb11u2 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11698 | LOW | 2:3.61-1+deb11u2 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
| +| libopenexr25 | CVE-2021-23215 | MEDIUM | 2.5.4-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-23215
https://bugzilla.redhat.com/show_bug.cgi?id=1947586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215
https://github.com/AcademySoftwareFoundation/openexr/pull/901
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
| +| libopenexr25 | CVE-2021-26260 | MEDIUM | 2.5.4-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-26260
https://bugzilla.redhat.com/show_bug.cgi?id=1947582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260
https://github.com/AcademySoftwareFoundation/openexr/pull/894
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
| +| libopenexr25 | CVE-2021-3598 | MEDIUM | 2.5.4-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598
https://github.com/AcademySoftwareFoundation/openexr/pull/1037
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
| | libopenexr25 | CVE-2021-3605 | MEDIUM | 2.5.4-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605
https://github.com/AcademySoftwareFoundation/openexr/pull/1036
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
| -| libopenexr25 | CVE-2021-3598 | LOW | 2.5.4-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598
https://github.com/AcademySoftwareFoundation/openexr/pull/1037
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
| -| libopenexr25 | CVE-2021-45942 | LOW | 2.5.4-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45942
https://github.com/AcademySoftwareFoundation/openexr/blob/v3.1.4/CHANGES.md#version-314-january-26-2022
https://github.com/AcademySoftwareFoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e
https://github.com/AcademySoftwareFoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0
https://github.com/AcademySoftwareFoundation/openexr/pull/1209
https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v3.1.4
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openexr/OSV-2021-1627.yaml
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.1-1ubuntu5 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.1-1ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://github.com/uclouvain/openjpeg/pull/1395
https://github.com/uclouvain/openjpeg/pull/1396
https://github.com/uclouvain/openjpeg/pull/1397
https://github.com/uclouvain/openjpeg/pull/1398
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2021-3575 | LOW | 2.3.1-1ubuntu5 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/CVE-2021-3575
| -| libopenmpt0 | CVE-2019-17113 | MEDIUM | 0.4.11-1build1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13build3 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13build3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| libpostproc55 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libpostproc55 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libpostproc55 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libpostproc55 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libpostproc55 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libpostproc55 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libpostproc55 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2.1build1 | 2.1.27+dfsg-2.1ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-0666.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| -| libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27+dfsg-2.1build1 | 2.1.27+dfsg-2.1ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407
https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst
https://linux.oracle.com/cve/CVE-2022-24407.html
https://linux.oracle.com/errata/ELSA-2022-0666.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html
https://ubuntu.com/security/notices/USN-5301-1
https://ubuntu.com/security/notices/USN-5301-2
https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28
https://www.debian.org/security/2022/dsa-5087
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1ubuntu2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1ubuntu2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1ubuntu2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1ubuntu2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libspeex1 | CVE-2020-23903 | MEDIUM | 1.2~rc1.2-1.1ubuntu1 | 1.2~rc1.2-1.1ubuntu1.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903
https://github.com/xiph/speex/issues/13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/
https://ubuntu.com/security/notices/USN-5280-1
| -| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.35.5-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| -| libsqlite3-0 | CVE-2020-9849 | LOW | 3.35.5-1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| -| libsqlite3-0 | CVE-2020-9991 | LOW | 3.35.5-1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.35.5-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libswresample3 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libswresample3 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libswresample3 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libswresample3 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libswresample3 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libswresample3 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswresample3 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2020-22015 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| libswscale5 | CVE-2020-22019 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| libswscale5 | CVE-2020-22021 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| libswscale5 | CVE-2020-22033 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| -| libswscale5 | CVE-2020-22037 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2021-33815 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815
https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
| -| libswscale5 | CVE-2021-38114 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2021-38171 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2021-38291 | MEDIUM | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2020-20445 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2020-20446 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libswscale5 | CVE-2020-20453 | LOW | 7:4.4-6ubuntu5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtiff5 | CVE-2018-10126 | LOW | 4.3.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtiff5 | CVE-2022-0561 | LOW | 4.3.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
| -| libtiff5 | CVE-2022-0562 | LOW | 4.3.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
| -| libtiff5 | CVE-2022-22844 | LOW | 4.3.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
| -| libuuid1 | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libuuid1 | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| libvo-amrwbenc0 | CVE-2019-2128 | MEDIUM | 0.1.3-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128
https://source.android.com/security/bulletin/2019-08-01
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| mariadb-client | CVE-2021-46659 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2021-46661 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2021-46662 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client | CVE-2021-46663 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2021-46664 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2022-24048 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
| -| mariadb-client | CVE-2022-24050 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
| -| mariadb-client | CVE-2022-24051 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
| -| mariadb-client | CVE-2022-24052 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
| -| mariadb-client | CVE-2021-46665 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2021-46667 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client | CVE-2021-46668 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client | CVE-2021-46669 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-10.5 | CVE-2021-46659 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2021-46661 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2021-46662 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-10.5 | CVE-2021-46663 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2021-46664 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2022-24048 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
| -| mariadb-client-10.5 | CVE-2022-24050 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
| -| mariadb-client-10.5 | CVE-2022-24051 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
| -| mariadb-client-10.5 | CVE-2022-24052 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
| -| mariadb-client-10.5 | CVE-2021-46665 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2021-46667 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-10.5 | CVE-2021-46668 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-10.5 | CVE-2021-46669 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-core-10.5 | CVE-2021-46659 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2021-46661 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2021-46662 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-core-10.5 | CVE-2021-46663 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2021-46664 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2022-24048 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
| -| mariadb-client-core-10.5 | CVE-2022-24050 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
| -| mariadb-client-core-10.5 | CVE-2022-24051 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
| -| mariadb-client-core-10.5 | CVE-2022-24052 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
| -| mariadb-client-core-10.5 | CVE-2021-46665 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2021-46667 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-client-core-10.5 | CVE-2021-46668 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-client-core-10.5 | CVE-2021-46669 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-common | CVE-2021-46659 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659
https://jira.mariadb.org/browse/MDEV-25631
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2021-46661 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2021-46662 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662
https://jira.mariadb.org/browse/MDEV-22464
https://jira.mariadb.org/browse/MDEV-25637
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-common | CVE-2021-46663 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2021-46664 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2022-24048 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
| -| mariadb-common | CVE-2022-24050 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
| -| mariadb-common | CVE-2022-24051 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
| -| mariadb-common | CVE-2022-24052 | MEDIUM | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052
https://mariadb.com/kb/en/security/
https://ubuntu.com/security/notices/USN-5305-1
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
| -| mariadb-common | CVE-2021-46665 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2021-46667 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667
https://jira.mariadb.org/browse/MDEV-26350
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mariadb-common | CVE-2021-46668 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | 1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
https://security.netapp.com/advisory/ntap-20220221-0002/
https://ubuntu.com/security/notices/USN-5305-1
| -| mariadb-common | CVE-2021-46669 | LOW | 1:10.5.13-0ubuntu0.21.10.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669
https://jira.mariadb.org/browse/MDEV-25638
https://security.netapp.com/advisory/ntap-20220221-0002/
| -| mount | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| mount | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| -| rawtherapee | CVE-2013-1438 | MEDIUM | 5.8-3 | |
Expand...http://www.debian.org/security/2013/dsa-2748
http://www.openwall.com/lists/oss-security/2013/08/29/3
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.securityfocus.com/bid/62060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1438
https://ubuntu.com/security/notices/USN-1964-1
https://ubuntu.com/security/notices/USN-1978-1
| -| rawtherapee | CVE-2017-13735 | MEDIUM | 5.8-3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1483988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee | CVE-2015-8366 | LOW | 5.8-3 | |
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
http://seclists.org/fulldisclosure/2015/Nov/108
http://www.libraw.org/news/libraw-0-17-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee | CVE-2015-8367 | LOW | 5.8-3 | |
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
http://seclists.org/fulldisclosure/2015/Nov/108
http://www.libraw.org/news/libraw-0-17-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8367
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee | CVE-2017-16910 | LOW | 5.8-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910
https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36
https://secuniaresearch.flexerasoftware.com/advisories/76000/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/
https://ubuntu.com/security/notices/USN-3615-1
https://usn.ubuntu.com/3615-1/
| -| rawtherapee-data | CVE-2013-1438 | MEDIUM | 5.8-3 | |
Expand...http://www.debian.org/security/2013/dsa-2748
http://www.openwall.com/lists/oss-security/2013/08/29/3
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.securityfocus.com/bid/62060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1438
https://ubuntu.com/security/notices/USN-1964-1
https://ubuntu.com/security/notices/USN-1978-1
| -| rawtherapee-data | CVE-2017-13735 | MEDIUM | 5.8-3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1483988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee-data | CVE-2015-8366 | LOW | 5.8-3 | |
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
http://seclists.org/fulldisclosure/2015/Nov/108
http://www.libraw.org/news/libraw-0-17-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee-data | CVE-2015-8367 | LOW | 5.8-3 | |
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html
http://seclists.org/fulldisclosure/2015/Nov/108
http://www.libraw.org/news/libraw-0-17-1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8367
https://ubuntu.com/security/notices/USN-3492-1
| -| rawtherapee-data | CVE-2017-16910 | LOW | 5.8-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910
https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36
https://secuniaresearch.flexerasoftware.com/advisories/76000/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/
https://ubuntu.com/security/notices/USN-3615-1
https://usn.ubuntu.com/3615-1/
| -| sqlite3 | CVE-2020-9794 | MEDIUM | 3.35.5-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| -| sqlite3 | CVE-2020-9849 | LOW | 3.35.5-1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| -| sqlite3 | CVE-2020-9991 | LOW | 3.35.5-1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| -| sqlite3 | CVE-2021-36690 | LOW | 3.35.5-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| tar | CVE-2019-9923 | LOW | 1.34+dfsg-1build1 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| util-linux | CVE-2021-3995 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| util-linux | CVE-2021-3996 | MEDIUM | 2.36.1-8ubuntu2 | 2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| -| wget | CVE-2021-31879 | MEDIUM | 1.21-1ubuntu3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| x11-common | CVE-2012-1093 | LOW | 1:7.7+22ubuntu2 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| - -**gobinary** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| github.com/satori/go.uuid | CVE-2021-3538 | CRITICAL | v1.2.0 | 1.2.1-0.20181016170032-d91630c85102 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954376
https://github.com/satori/go.uuid/issues/73
https://nvd.nist.gov/vuln/detail/CVE-2021-3538
https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSATORIGOUUID-72488
| +| libopenexr25 | CVE-2021-3933 | MEDIUM | 2.5.4-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933
https://ubuntu.com/security/notices/USN-5144-1
| +| libopenexr25 | CVE-2021-3941 | MEDIUM | 2.5.4-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941
https://github.com/AcademySoftwareFoundation/openexr/pull/1153
https://ubuntu.com/security/notices/USN-5150-1
| +| libopenexr25 | CVE-2021-45942 | MEDIUM | 2.5.4-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45942
https://github.com/AcademySoftwareFoundation/openexr/blob/v3.1.4/CHANGES.md#version-314-january-26-2022
https://github.com/AcademySoftwareFoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e
https://github.com/AcademySoftwareFoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0
https://github.com/AcademySoftwareFoundation/openexr/pull/1209
https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v3.1.4
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openexr/OSV-2021-1627.yaml
| +| libopenexr25 | CVE-2017-14988 | LOW | 2.5.4-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html
https://github.com/openexr/openexr/issues/248
| +| libopenexr25 | CVE-2021-26945 | LOW | 2.5.4-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947591
| +| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/CVE-2021-3575
| +| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://github.com/uclouvain/openjpeg/pull/1395
https://github.com/uclouvain/openjpeg/pull/1396
https://github.com/uclouvain/openjpeg/pull/1397
https://github.com/uclouvain/openjpeg/pull/1398
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| +| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| +| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| +| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| +| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| +| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| +| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| +| libpam-systemd | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libpam-systemd | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libpam-systemd | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| libpng16-16 | CVE-2021-4214 | LOW | 1.6.37-3 | |
Expand...
| +| libpoppler102 | CVE-2013-4472 | LOW | 20.09.0-3.1 | |
Expand...http://osvdb.org/99064
http://poppler.freedesktop.org/releases.html
http://seclists.org/oss-sec/2013/q4/181
http://seclists.org/oss-sec/2013/q4/183
| +| libpoppler102 | CVE-2017-2814 | LOW | 20.09.0-3.1 | |
Expand...http://www.securityfocus.com/bid/99497
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
| +| libpoppler102 | CVE-2017-2818 | LOW | 20.09.0-3.1 | |
Expand...http://www.securityfocus.com/bid/99497
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
| +| libpoppler102 | CVE-2017-2820 | LOW | 20.09.0-3.1 | |
Expand...http://www.securityfocus.com/bid/99497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2820
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
https://ubuntu.com/security/notices/USN-3350-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
| +| libpoppler102 | CVE-2017-9083 | LOW | 20.09.0-3.1 | |
Expand...https://bugs.freedesktop.org/show_bug.cgi?id=101084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9083
https://lists.freedesktop.org/archives/poppler/2017-May/012230.html
https://security.gentoo.org/glsa/201801-17
https://ubuntu.com/security/notices/USN-3350-1
| +| libpoppler102 | CVE-2019-9543 | LOW | 20.09.0-3.1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler102 | CVE-2019-9545 | LOW | 20.09.0-3.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpostproc55 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libsndfile1 | CVE-2021-4156 | MEDIUM | 1.0.31-2 | |
Expand...
| +| libspeex1 | CVE-2020-23903 | MEDIUM | 1.2~rc1.2-1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903
https://github.com/xiph/speex/issues/13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/
https://ubuntu.com/security/notices/USN-5280-1
| +| libspeex1 | CVE-2020-23904 | MEDIUM | 1.2~rc1.2-1.1 | |
Expand...https://github.com/xiph/speex/issues/14
| +| libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | |
Expand...https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | |
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb
https://www.openssl.org/news/secadv/20220128.txt
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libswresample3 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libswscale5 | CVE-2020-22038 | LOW | 7:4.3.3-0+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libsystemd0 | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtiff5 | CVE-2022-0561 | MEDIUM | 4.2.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561
https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
| +| libtiff5 | CVE-2022-0562 | MEDIUM | 4.2.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562
https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json
https://gitlab.com/libtiff/libtiff/-/issues/362
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
| +| libtiff5 | CVE-2022-22844 | MEDIUM | 4.2.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
| +| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| +| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| +| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| +| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| +| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| +| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| libvpx6 | CVE-2017-0641 | LOW | 1.9.0-1 | |
Expand...http://www.securityfocus.com/bid/98868
http://www.securitytracker.com/id/1038623
https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb
https://source.android.com/security/bulletin/2017-06-01
| +| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| +| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| +| libwmf0.2-7 | CVE-2007-3476 | LOW | 0.2.8.4-17 | |
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=87
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/37741
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://linux.oracle.com/cve/CVE-2007-3476.html
https://linux.oracle.com/errata/ELSA-2008-0146.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
| +| libwmf0.2-7 | CVE-2007-3477 | LOW | 0.2.8.4-17 | |
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=74
http://bugs.libgd.org/?do=details&task_id=92
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/42062
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
| +| libwmf0.2-7 | CVE-2007-3996 | LOW | 0.2.8.4-17 | |
Expand...http://bugs.gentoo.org/show_bug.cgi?id=201546
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://securityreason.com/securityalert/3103
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.debian.org/security/2008/dsa-1613
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://linux.oracle.com/cve/CVE-2007-3996.html
https://linux.oracle.com/errata/ELSA-2007-0890.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
| +| libwmf0.2-7 | CVE-2009-3546 | LOW | 0.2.8.4-17 | |
Expand...http://marc.info/?l=oss-security&m=125562113503923&w=2
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://svn.php.net/viewvc?view=revision&revision=289557
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://www.securityfocus.com/bid/36712
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
https://linux.oracle.com/cve/CVE-2009-3546.html
https://linux.oracle.com/errata/ELSA-2010-0040.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
| +| libxerces-c3.2 | CVE-2012-0880 | LOW | 3.2.3+debian-3 | |
Expand...http://seclists.org/oss-sec/2014/q3/96
https://bugzilla.redhat.com/show_bug.cgi?id=787103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0880
| +| libxml2 | CVE-2022-23308 | HIGH | 2.9.10+dfsg-6.7 | |
Expand...https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | |
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb
https://www.openssl.org/news/secadv/20220128.txt
| +| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| perl-modules-5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| +| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| sqlite3 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | |
Expand...https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
| +| sqlite3 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| sudo | CVE-2005-1119 | LOW | 1.9.5p2-3 | |
Expand...http://www.securityfocus.com/bid/13171
| +| systemd | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| systemd | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| systemd | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| systemd-sysv | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| systemd-sysv | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| systemd-sysv | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| systemd-timesyncd | CVE-2021-3997 | MEDIUM | 247.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997
https://ubuntu.com/security/notices/USN-5226-1
https://www.openwall.com/lists/oss-security/2022/01/10/2
| +| systemd-timesyncd | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| systemd-timesyncd | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| +| wget | CVE-2021-31879 | MEDIUM | 1.21-1+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| +| zip | CVE-2018-13410 | LOW | 3.0-12 | |
Expand...http://seclists.org/fulldisclosure/2018/Jul/24
| **gobinary** @@ -470,6 +511,21 @@ hide: +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/satori/go.uuid | CVE-2021-3538 | CRITICAL | v1.2.0 | 1.2.1-0.20181016170032-d91630c85102 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954376
https://github.com/satori/go.uuid/issues/73
https://nvd.nist.gov/vuln/detail/CVE-2021-3538
https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSATORIGOUUID-72488
| + #### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) diff --git a/stable/photoprism/8.0.3/templates/common.yaml b/stable/photoprism/8.0.4/templates/common.yaml similarity index 100% rename from stable/photoprism/8.0.3/templates/common.yaml rename to stable/photoprism/8.0.4/templates/common.yaml diff --git a/stable/photoprism/8.0.3/values.yaml b/stable/photoprism/8.0.4/values.yaml similarity index 100% rename from stable/photoprism/8.0.3/values.yaml rename to stable/photoprism/8.0.4/values.yaml