bash |
CVE-2019-18276 |
LOW |
5.0-6ubuntu1.1 |
5.0-6ubuntu1.2 |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://access.redhat.com/security/cve/CVE-2019-18276 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-18276 https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://ubuntu.com/security/notices/USN-5380-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.youtube.com/watch?v=-wGtxJ8opa8
|
coreutils |
CVE-2016-2781 |
LOW |
8.30-3ubuntu2 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
curl |
CVE-2022-22576 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27774 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27782 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
curl |
CVE-2022-27775 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27776 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27781 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
dpkg |
CVE-2022-1664 |
MEDIUM |
1.19.7ubuntu3 |
1.19.7ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html https://lists.debian.org/debian-security-announce/2022/msg00115.html https://ubuntu.com/security/notices/USN-5446-1 https://ubuntu.com/security/notices/USN-5446-2
|
e2fsprogs |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
ffmpeg |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
ffmpeg |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
ffmpeg |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
ffmpeg |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
ffmpeg |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
ffmpeg |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
ffmpeg |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
ffmpeg |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
ffmpeg |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
ffmpeg |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
ffmpeg |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
ffmpeg |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
ffmpeg |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
ffmpeg |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
ffmpeg |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
ffmpeg |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
ffmpeg |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
ffmpeg |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
ffmpeg |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
flac |
CVE-2020-0499 |
LOW |
1.3.3-1build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-0499 https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
gzip |
CVE-2022-1271 |
MEDIUM |
1.10-0ubuntu4 |
1.10-0ubuntu4.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
krb5-locales |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
krb5-locales |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libaom0 |
CVE-2020-36129 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
|
libaom0 |
CVE-2020-36130 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom0 |
CVE-2020-36131 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom0 |
CVE-2020-36133 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom0 |
CVE-2020-36135 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapparmor1 |
CVE-2016-1585 |
MEDIUM |
2.13.3-7ubuntu5.1 |
|
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2016-1585
|
libasn1-8-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libass9 |
CVE-2020-24994 |
MEDIUM |
1:0.14.0-2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24994 https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e https://github.com/libass/libass/issues/422 https://github.com/libass/libass/issues/422#issuecomment-806002919 https://github.com/libass/libass/issues/423
|
libass9 |
CVE-2020-26682 |
MEDIUM |
1:0.14.0-2 |
|
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26682 https://github.com/libass/libass/issues/431 https://github.com/libass/libass/pull/432 https://security.gentoo.org/glsa/202012-12
|
libavcodec58 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavcodec58 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavcodec58 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavcodec58 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavcodec58 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavcodec58 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavcodec58 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavcodec58 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavcodec58 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavcodec58 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavcodec58 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavcodec58 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavcodec58 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavcodec58 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavcodec58 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavcodec58 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavcodec58 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavcodec58 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavcodec58 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavdevice58 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavdevice58 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavdevice58 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavdevice58 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavdevice58 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice58 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavdevice58 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavdevice58 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavdevice58 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavdevice58 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavdevice58 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavdevice58 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavdevice58 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavdevice58 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavdevice58 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavdevice58 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavdevice58 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavdevice58 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavfilter7 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavfilter7 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavfilter7 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavfilter7 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavfilter7 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter7 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavfilter7 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavfilter7 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavfilter7 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavfilter7 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavfilter7 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavfilter7 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavfilter7 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavfilter7 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavfilter7 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavfilter7 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavfilter7 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavfilter7 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavformat58 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavformat58 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavformat58 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavformat58 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavformat58 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat58 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavformat58 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavformat58 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavformat58 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavformat58 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavformat58 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavformat58 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavformat58 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavformat58 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavformat58 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavformat58 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavformat58 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavformat58 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavresample4 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavresample4 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavresample4 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavresample4 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavresample4 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavresample4 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavresample4 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavresample4 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavresample4 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavresample4 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavresample4 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavresample4 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavresample4 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavresample4 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavresample4 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavresample4 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavresample4 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavresample4 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavresample4 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavutil56 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavutil56 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavutil56 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavutil56 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavutil56 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil56 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavutil56 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavutil56 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavutil56 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavutil56 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavutil56 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavutil56 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavutil56 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavutil56 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavutil56 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavutil56 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libavutil56 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavutil56 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libcairo-gobject2 |
CVE-2017-7475 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-gobject2 |
CVE-2018-18064 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6461 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcom-err2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libcurl4 |
CVE-2022-22576 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27774 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27782 |
MEDIUM |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2022-27775 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27776 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.10 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27781 |
LOW |
7.68.0-1ubuntu2.7 |
7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://ubuntu.com/security/notices/USN-5412-1
|
libdbus-1-3 |
CVE-2020-35512 |
LOW |
1.12.16-2ubuntu2.1 |
1.12.16-2ubuntu2.2 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35512 https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1 https://ubuntu.com/security/notices/USN-5244-2
|
libext2fs2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libflac8 |
CVE-2020-0499 |
LOW |
1.3.3-1build1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-0499 https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
libfreetype6 |
CVE-2022-27404 |
MEDIUM |
2.10.1-2ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 |
CVE-2022-27405 |
LOW |
2.10.1-2ubuntu0.1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 |
CVE-2022-27406 |
LOW |
2.10.1-2ubuntu0.1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406 https://ubuntu.com/security/notices/USN-5453-1
|
libgdk-pixbuf2.0-0 |
CVE-2021-44648 |
MEDIUM |
2.40.0+dfsg-3ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common |
CVE-2021-44648 |
MEDIUM |
2.40.0+dfsg-3ubuntu0.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgmp10 |
CVE-2021-43618 |
LOW |
2:6.2.0+dfsg-4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-43618 https://bugs.debian.org/994405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html https://nvd.nist.gov/vuln/detail/CVE-2021-43618
|
libgssapi-krb5-2 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libgssapi3-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhx509-5-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1build1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjpeg-turbo8 |
CVE-2020-17541 |
LOW |
2.0.3-0ubuntu1.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-17541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 https://linux.oracle.com/cve/CVE-2020-17541.html https://linux.oracle.com/errata/ELSA-2021-4288.html https://nvd.nist.gov/vuln/detail/CVE-2020-17541
|
libk5crypto3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5-26-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libkrb5support0 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://nvd.nist.gov/vuln/detail/CVE-2021-36222 https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 |
CVE-2021-37750 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-37750 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://nvd.nist.gov/vuln/detail/CVE-2021-37750 https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
libldap-2.4-2 |
CVE-2022-29155 |
MEDIUM |
2.4.49+dfsg-2ubuntu1.8 |
2.4.49+dfsg-2ubuntu1.9 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
libldap-common |
CVE-2022-29155 |
MEDIUM |
2.4.49+dfsg-2ubuntu1.8 |
2.4.49+dfsg-2ubuntu1.9 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
liblzma5 |
CVE-2022-1271 |
MEDIUM |
5.2.4-1ubuntu1 |
5.2.4-1ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
libmysofa1 |
CVE-2021-3756 |
MEDIUM |
1.0~dfsg0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1) https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1 https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...http://www.securityfocus.com/bid/106785 https://access.redhat.com/security/cve/CVE-2019-6988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 |
CVE-2021-29338 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2021-3575 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3575 https://bugzilla.redhat.com/show_bug.cgi?id=1957616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://github.com/uclouvain/openjpeg/issues/1347 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ https://ubuntu.com/security/CVE-2021-3575
|
libopenmpt0 |
CVE-2019-17113 |
MEDIUM |
0.4.11-1build1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113 https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19 https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9 https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127 https://www.debian.org/security/2020/dsa-4729
|
libpcre2-8-0 |
CVE-2022-1586 |
LOW |
10.34-7 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1586 https://bugzilla.redhat.com/show_bug.cgi?id=2077976, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586 https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a, https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1586
|
libpcre2-8-0 |
CVE-2022-1587 |
LOW |
10.34-7 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1587 https://bugzilla.redhat.com/show_bug.cgi?id=2077983, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587 https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1587
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-12build1 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-12build1 |
2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpcre3 |
CVE-2020-14155 |
LOW |
2:8.39-12build1 |
2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://access.redhat.com/security/cve/CVE-2020-14155 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2020-14155 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.pcre.org/original/changelog.txt
|
libpostproc55 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libpostproc55 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libpostproc55 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libpostproc55 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libpostproc55 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libpostproc55 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libpostproc55 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libpostproc55 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libpostproc55 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libpostproc55 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libpostproc55 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libpostproc55 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libpostproc55 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libpostproc55 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libpostproc55 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libpostproc55 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libpostproc55 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libpostproc55 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libpostproc55 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpython3.8-minimal |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.8-stdlib |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libroken18-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libsdl2-2.0-0 |
CVE-2020-14409 |
MEDIUM |
2.0.10+dfsg1-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-14409 https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ https://security.gentoo.org/glsa/202107-55
|
libsdl2-2.0-0 |
CVE-2020-14410 |
MEDIUM |
2.0.10+dfsg1-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-14410 https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ https://security.gentoo.org/glsa/202107-55
|
libsdl2-2.0-0 |
CVE-2021-33657 |
MEDIUM |
2.0.10+dfsg1-3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657 https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20) https://ubuntu.com/security/notices/USN-5398-1
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.0-1 |
3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/ https://ubuntu.com/security/notices/USN-5391-1
|
libsndfile1 |
CVE-2021-4156 |
LOW |
1.0.28-7ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4156 https://bugzilla.redhat.com/show_bug.cgi?id=2027690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156 https://errata.almalinux.org/8/ALSA-2022-1968.html https://github.com/libsndfile/libsndfile/issues/731 https://github.com/libsndfile/libsndfile/pull/732/commits/4c30646abf7834e406f7e2429c70bc254e18beab https://linux.oracle.com/cve/CVE-2021-4156.html https://linux.oracle.com/errata/ELSA-2022-1968.html https://ubuntu.com/security/notices/USN-5409-1
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.31.1-4ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.31.1-4ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.31.1-4ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.31.1-4ubuntu0.2 |
3.31.1-4ubuntu0.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://nvd.nist.gov/vuln/detail/CVE-2021-36690 https://ubuntu.com/security/notices/USN-5403-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libss2 |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libssl1.1 |
CVE-2022-1292 |
MEDIUM |
1.1.1f-1ubuntu2.12 |
1.1.1f-1ubuntu2.13 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
libswresample3 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libswresample3 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswresample3 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswresample3 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswresample3 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libswresample3 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswresample3 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswresample3 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswresample3 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswresample3 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswresample3 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswresample3 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswresample3 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswresample3 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libswresample3 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libswresample3 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswresample3 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libswresample3 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswresample3 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-14212 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libswscale5 |
CVE-2020-20891 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswscale5 |
CVE-2020-20892 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswscale5 |
CVE-2020-20896 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswscale5 |
CVE-2020-20898 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2020-21041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-21688 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-21697 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22015 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22017 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22019 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22020 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22021 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22022 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22023 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22024 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libswscale5 |
CVE-2020-22025 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22026 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22027 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22028 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22029 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22030 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22031 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22032 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22033 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22034 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22035 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22036 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22037 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22038 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswscale5 |
CVE-2020-22039 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswscale5 |
CVE-2020-22040 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswscale5 |
CVE-2020-22041 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswscale5 |
CVE-2020-22042 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22043 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswscale5 |
CVE-2020-22044 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswscale5 |
CVE-2020-22048 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswscale5 |
CVE-2020-22051 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswscale5 |
CVE-2020-22056 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libswscale5 |
CVE-2020-35964 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libswscale5 |
CVE-2020-35965 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2021-3566 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswscale5 |
CVE-2021-38090 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38091 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38092 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38093 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38094 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38114 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38171 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38291 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2022-1475 |
MEDIUM |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2076764 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1475 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=757da974b21833529cc41bdcc9684c29660cdfa8 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e9e2ddbc6c78cc18b76093617f82c920e58a8d1f (n4.4.2) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=fa2e4afe8d0a23fac37392ef6506cfc9841f8d3d (n4.3.4) https://trac.ffmpeg.org/ticket/9651
|
libswscale5 |
CVE-2020-20445 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20446 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20450 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20451 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswscale5 |
CVE-2020-20453 |
LOW |
7:4.2.4-1ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libtiff5 |
CVE-2022-0865 |
MEDIUM |
4.1.0+git191117-2ubuntu0.20.04.2 |
4.1.0+git191117-2ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865 https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067 https://gitlab.com/libtiff/libtiff/-/issues/385 https://gitlab.com/libtiff/libtiff/-/merge_requests/306 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/ https://nvd.nist.gov/vuln/detail/CVE-2022-0865 https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-0891 |
MEDIUM |
4.1.0+git191117-2ubuntu0.20.04.2 |
4.1.0+git191117-2ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/libtiff/libtiff/-/issues/380 https://gitlab.com/libtiff/libtiff/-/issues/382 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/ https://nvd.nist.gov/vuln/detail/CVE-2022-0891 https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-1354 |
MEDIUM |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354 https://gitlab.com/libtiff/libtiff/-/issues/319
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://access.redhat.com/security/cve/CVE-2018-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2020-35522 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
4.1.0+git191117-2ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2020-35522 https://bugzilla.redhat.com/show_bug.cgi?id=1932037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522 https://gitlab.com/libtiff/libtiff/-/merge_requests/165 https://linux.oracle.com/cve/CVE-2020-35522.html https://linux.oracle.com/errata/ELSA-2021-4241.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ https://nvd.nist.gov/vuln/detail/CVE-2020-35522 https://security.gentoo.org/glsa/202104-06 https://security.netapp.com/advisory/ntap-20210521-0009/ https://ubuntu.com/security/notices/USN-5421-1
|
libtiff5 |
CVE-2022-0561 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
4.1.0+git191117-2ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0561 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/ https://nvd.nist.gov/vuln/detail/CVE-2022-0561 https://security.netapp.com/advisory/ntap-20220318-0001/ https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-0562 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
4.1.0+git191117-2ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/ https://nvd.nist.gov/vuln/detail/CVE-2022-0562 https://security.netapp.com/advisory/ntap-20220318-0001/ https://ubuntu.com/security/notices/USN-5421-1 https://www.debian.org/security/2022/dsa-5108
|
libtiff5 |
CVE-2022-22844 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://nvd.nist.gov/vuln/detail/CVE-2022-22844 https://security.netapp.com/advisory/ntap-20220311-0002/ https://www.debian.org/security/2022/dsa-5108
|
libwavpack1 |
CVE-2021-44269 |
LOW |
5.2.0-1ubuntu0.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 https://github.com/dbry/WavPack/issues/110 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2CZUFTX3J4Y4OSRITG4PXCI7NRVFDYVQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRZWZKEEABCLVXZEXQZBIT3ZKLIXVFF5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQKOOJRI2VAPYS3652HVDXON723HTXBP/ https://nvd.nist.gov/vuln/detail/CVE-2021-44269
|
libwind0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3671 https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://nvd.nist.gov/vuln/detail/CVE-2021-3671 https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libxml2 |
CVE-2022-29824 |
MEDIUM |
2.9.10+dfsg-5ubuntu0.20.04.2 |
2.9.10+dfsg-5ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14) https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master) https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14 https://gitlab.gnome.org/GNOME/libxslt/-/tags https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/ https://nvd.nist.gov/vuln/detail/CVE-2022-29824 https://ubuntu.com/security/notices/USN-5422-1 https://www.debian.org/security/2022/dsa-5142
|
libzmq5 |
CVE-2020-15166 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166 https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09 https://github.com/zeromq/libzmq/pull/3913 https://github.com/zeromq/libzmq/pull/3973 https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/ https://security.gentoo.org/glsa/202009-12 https://www.openwall.com/lists/oss-security/2020/09/07/3
|
libzmq5 |
CVE-2021-20235 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20235 https://bugzilla.redhat.com/show_bug.cgi?id=1921983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235 https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
|
libzmq5 |
CVE-2021-20236 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20236 https://bugzilla.redhat.com/show_bug.cgi?id=1921976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236 https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8 https://nvd.nist.gov/vuln/detail/CVE-2021-20236
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
logsave |
CVE-2022-1304 |
MEDIUM |
1.45.5-2ubuntu1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
openssl |
CVE-2022-1292 |
MEDIUM |
1.1.1f-1ubuntu2.12 |
1.1.1f-1ubuntu2.13 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.30.0-9ubuntu0.2 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://access.redhat.com/security/cve/CVE-2020-16156 https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
python-pip-whl |
CVE-2021-33503 |
LOW |
20.0.2-5ubuntu1.6 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-33503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/advisories/GHSA-q2q7-5pp4-w6pg https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg https://linux.oracle.com/cve/CVE-2021-33503.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/ https://nvd.nist.gov/vuln/detail/CVE-2021-33503 https://security.gentoo.org/glsa/202107-36 https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3-pip |
CVE-2021-33503 |
LOW |
20.0.2-5ubuntu1.6 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-33503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/advisories/GHSA-q2q7-5pp4-w6pg https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg https://linux.oracle.com/cve/CVE-2021-33503.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/ https://nvd.nist.gov/vuln/detail/CVE-2021-33503 https://security.gentoo.org/glsa/202107-36 https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.8 |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.8-minimal |
CVE-2015-20107 |
LOW |
3.8.10-0ubuntu1~20.04.4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
x11-common |
CVE-2012-1093 |
LOW |
1:7.7+19ubuntu14 |
|
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093
|