TrueChartsCatalogClone/stable/booksonic-air/4.0.28/security.md

755 KiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: booksonic-air/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-booksonic-air' of Deployment 'RELEASE-NAME-booksonic-air' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-booksonic-air' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-booksonic-air' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-booksonic-air' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-booksonic-air' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-booksonic-air' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-booksonic-air' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/booksonic-air:v2009.1.0@sha256:82747a170977685e837f4ec76d196e4a7d435371d0a4af7c7527a6bbc745e307
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/booksonic-air:v2009.1.0@sha256:82747a170977685e837f4ec76d196e4a7d435371d0a4af7c7527a6bbc745e307 (ubuntu 18.04)

ubuntu

Package Vulnerability Severity Installed Version Fixed Version Links
bash CVE-2019-18276 LOW 4.4.18-2ubuntu1.2
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
coreutils CVE-2016-2781 LOW 8.28-1ubuntu1
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
ffmpeg CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
ffmpeg CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
ffmpeg CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
ffmpeg CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
ffmpeg CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
ffmpeg CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
ffmpeg CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
ffmpeg CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
ffmpeg CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
ffmpeg CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
ffmpeg CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
ffmpeg CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
ffmpeg CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
ffmpeg CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
flac CVE-2020-0499 LOW 1.3.2-1
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
gcc-8-base CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
gpgv CVE-2019-13050 LOW 2.2.4-1ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
krb5-locales CVE-2018-20217 MEDIUM 1.16-2ubuntu0.2
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
krb5-locales CVE-2021-36222 MEDIUM 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
krb5-locales CVE-2018-5709 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
krb5-locales CVE-2018-5710 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libapparmor1 CVE-2016-1585 MEDIUM 2.12-4ubuntu5.1
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libasn1-8-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libasn1-8-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libass9 CVE-2020-36430 MEDIUM 1:0.14.0-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml
https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
libavahi-client3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.3
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common-data CVE-2021-26720 LOW 0.7-3.1ubuntu1.3
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavahi-common3 CVE-2021-26720 LOW 0.7-3.1ubuntu1.3
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
libavcodec57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavcodec57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavcodec57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavcodec57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavcodec57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavcodec57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavcodec57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavcodec57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavcodec57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavcodec57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavcodec57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavcodec57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavcodec57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavcodec57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavcodec57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavdevice57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavdevice57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavdevice57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavdevice57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavdevice57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavdevice57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavdevice57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavdevice57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavdevice57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavdevice57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavdevice57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavdevice57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavdevice57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavdevice57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavfilter6 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavfilter6 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavfilter6 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavfilter6 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavfilter6 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavfilter6 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavfilter6 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavfilter6 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavfilter6 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavfilter6 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavfilter6 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavfilter6 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavfilter6 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter6 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavfilter6 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavformat57 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavformat57 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavformat57 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavformat57 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavformat57 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavformat57 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavformat57 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavformat57 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavformat57 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavformat57 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavformat57 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavformat57 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavformat57 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat57 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavformat57 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavresample3 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavresample3 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavresample3 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavresample3 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavresample3 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavresample3 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavresample3 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavresample3 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavresample3 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavresample3 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavresample3 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavresample3 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavresample3 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample3 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavresample3 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavutil55 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavutil55 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavutil55 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavutil55 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavutil55 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavutil55 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavutil55 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavutil55 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavutil55 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavutil55 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavutil55 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavutil55 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavutil55 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil55 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavutil55 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libc-bin CVE-2021-35942 MEDIUM 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2021-38604 MEDIUM 2.27-3ubuntu1.4
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
libc-bin CVE-2009-5155 LOW 2.27-3ubuntu1.4
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc-bin CVE-2015-8985 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc-bin CVE-2016-10228 LOW 2.27-3ubuntu1.4
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2016-10739 LOW 2.27-3ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc-bin CVE-2019-25013 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-27618 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2020-6096 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-3326 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2021-33574 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 MEDIUM 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2021-38604 MEDIUM 2.27-3ubuntu1.4
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
libc6 CVE-2009-5155 LOW 2.27-3ubuntu1.4
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
libc6 CVE-2015-8985 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
libc6 CVE-2016-10228 LOW 2.27-3ubuntu1.4
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2016-10739 LOW 2.27-3ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
libc6 CVE-2019-25013 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-27618 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2020-6096 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-3326 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2021-33574 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libcairo2 CVE-2017-7475 LOW 1.15.10-2ubuntu0.1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2017-9814 LOW 1.15.10-2ubuntu0.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
libcairo2 CVE-2018-18064 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6462 LOW 1.15.10-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcdio17 CVE-2017-18201 LOW 1.0.0-2ubuntu2
Expand...http://www.securityfocus.com/bid/103190
https://access.redhat.com/errata/RHSA-2018:3246
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18201
https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d
https://linux.oracle.com/cve/CVE-2017-18201.html
https://linux.oracle.com/errata/ELSA-2018-3246.html
libcroco3 CVE-2017-7960 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
libcroco3 CVE-2017-8834 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
libcups2 CVE-2019-8842 LOW 2.2.7-1ubuntu2.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
libcups2 CVE-2020-10001 LOW 2.2.7-1ubuntu2.8
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libdbus-1-3 CVE-2020-35512 LOW 1.12.2-1ubuntu1.2
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
libflac8 CVE-2020-0499 LOW 1.3.2-1
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
libgcc1 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgif7 CVE-2020-23922 LOW 5.1.4-2ubuntu0.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
libglib2.0-0 CVE-2021-3800 MEDIUM 2.56.4-0ubuntu0.18.04.8 2.56.4-0ubuntu0.18.04.9
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://ubuntu.com/security/notices/USN-5189-1
https://www.openwall.com/lists/oss-security/2017/06/23/8
libgnutls30 CVE-2018-16868 LOW 3.5.18-1ubuntu1.5
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
libgomp1 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libgssapi-krb5-2 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.2
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libgssapi-krb5-2 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2018-5709 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libgssapi-krb5-2 CVE-2018-5710 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libgssapi3-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libgssapi3-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhcrypto4-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhcrypto4-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimbase1-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimbase1-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libheimntlm0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libheimntlm0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libhx509-5-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libhx509-5-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libjack-jackd2-0 CVE-2019-13351 LOW 1.9.12~dfsg-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
libjbig0 CVE-2017-9937 LOW 2.1-3.1build1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg-turbo8 CVE-2018-11813 LOW 1.5.2-0ubuntu5.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg-turbo8 CVE-2020-17541 LOW 1.5.2-0ubuntu5.18.04.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libk5crypto3 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.2
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libk5crypto3 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2018-5709 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libk5crypto3 CVE-2018-5710 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5-26-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libkrb5-26-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libkrb5-3 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.2
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5-3 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2018-5709 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2018-5710 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libkrb5support0 CVE-2018-20217 MEDIUM 1.16-2ubuntu0.2
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
libkrb5support0 CVE-2021-36222 MEDIUM 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2018-5709 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2018-5710 LOW 1.16-2ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
libmysofa0 CVE-2019-20016 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
https://github.com/hoene/libmysofa/issues/83
https://github.com/hoene/libmysofa/issues/84
libmysofa0 CVE-2019-20063 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20063
https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6
https://github.com/hoene/libmysofa/compare/v0.7...v0.8
https://github.com/hoene/libmysofa/issues/67
libmysofa0 CVE-2020-6860 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860
https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
https://github.com/hoene/libmysofa/issues/96
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2021-3756 MEDIUM 0.6~dfsg0-3+deb10u1build1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libncurses5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncurses5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libnghttp2-14 CVE-2019-9511 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnghttp2-14 CVE-2019-9513 MEDIUM 1.30.0-1ubuntu1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
libnss3 CVE-2017-11695 LOW 2:3.35-2ubuntu2.13
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11696 LOW 2:3.35-2ubuntu2.13
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11697 LOW 2:3.35-2ubuntu2.13
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
libnss3 CVE-2017-11698 LOW 2:3.35-2ubuntu2.13
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
libopenjp2-7 CVE-2018-21010 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21010
https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea
https://lists.debian.org/debian-lts-announce/2019/10/msg00009.html
https://security.gentoo.org/glsa/202101-29
libopenjp2-7 CVE-2020-27814 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://github.com/uclouvain/openjpeg/issues/1283
https://linux.oracle.com/cve/CVE-2020-27814.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7 CVE-2020-27845 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://linux.oracle.com/cve/CVE-2020-27845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-8112 MEDIUM 2.3.0-2build0.18.04.1
Expand...https://access.redhat.com/errata/RHSA-2020:0550
https://access.redhat.com/errata/RHSA-2020:0569
https://access.redhat.com/errata/RHSA-2020:0570
https://access.redhat.com/errata/RHSA-2020:0694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://github.com/uclouvain/openjpeg/issues/1231
https://linux.oracle.com/cve/CVE-2020-8112.html
https://linux.oracle.com/errata/ELSA-2020-0570.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2019-12973 LOW 2.3.0-2build0.18.04.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-2build0.18.04.1
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libopenjp2-7 CVE-2020-27841 LOW 2.3.0-2build0.18.04.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2021-29338 LOW 2.3.0-2build0.18.04.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenmpt0 CVE-2018-11710 MEDIUM 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11710
https://lib.openmpt.org/libopenmpt/2018/04/29/security-updates-0.3.9-0.2-beta32-0.2.7561-beta20.5-p9-0.2.7386-beta20.3-p12/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10149&peg=10150
libopenmpt0 CVE-2018-20861 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20861
https://lib.openmpt.org/libopenmpt/2018/07/28/security-updates-0.3.11-0.2.10635-beta34-0.2.7561-beta20.5-p10-0.2.7386-beta20.3-p13/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10615
libopenmpt0 CVE-2019-14383 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14383
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11216
libopenmpt0 CVE-2019-17113 MEDIUM 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2018-10017 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10017
https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76
https://github.com/OpenMPT/openmpt/commit/7ebf02af2e90f03e0dbd0e18b8b3164f372fb97c
https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/
https://openmpt.org/openmpt-1-27-07-00-released
libopenmpt0 CVE-2018-20860 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20860
https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903
libopenmpt0 CVE-2019-14380 LOW 0.3.6-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14380
https://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11608
https://www.debian.org/security/2020/dsa-4729
libopenmpt0 CVE-2019-14382 LOW 0.3.6-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14382
https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/
https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11209
libpcre3 CVE-2017-11164 LOW 2:8.39-9
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2019-20838 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2020-14155 LOW 2:8.39-9
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpng16-16 CVE-2018-14048 LOW 1.6.34-1ubuntu0.18.04.2
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpostproc54 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libpostproc54 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libpostproc54 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libpostproc54 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libpostproc54 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libpostproc54 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libpostproc54 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libpostproc54 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libpostproc54 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libpostproc54 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libpostproc54 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libpostproc54 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libpostproc54 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libpostproc54 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc54 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libpostproc54 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libroken18-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libroken18-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
librsvg2-2 CVE-2019-20446 LOW 2.40.20-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-common CVE-2019-20446 LOW 2.40.20-2ubuntu0.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2019-13616 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 LOW 2.0.8+dfsg1-1ubuntu1.18.04.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsqlite3-0 CVE-2020-9794 MEDIUM 3.22.0-1ubuntu0.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
libsqlite3-0 CVE-2020-9849 LOW 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
libsqlite3-0 CVE-2020-9991 LOW 3.22.0-1ubuntu0.4
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
libstdc++6 CVE-2020-13844 MEDIUM 8.4.0-1ubuntu1~18.04
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
libswresample2 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswresample2 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswresample2 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswresample2 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswresample2 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswresample2 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswresample2 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswresample2 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswresample2 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswresample2 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswresample2 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswresample2 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswresample2 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswresample2 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample2 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswresample2 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20891 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswscale4 CVE-2020-20892 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswscale4 CVE-2020-20896 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswscale4 CVE-2020-21041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-21688 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-21697 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22015 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22016 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22017 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22019 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22020 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22021 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22022 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22023 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22025 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22026 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22028 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22031 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22032 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22033 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22034 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22036 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2020-22037 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22038 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswscale4 CVE-2020-22039 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswscale4 CVE-2020-22040 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswscale4 CVE-2020-22041 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswscale4 CVE-2020-22042 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-22043 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswscale4 CVE-2020-22044 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswscale4 CVE-2020-22046 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswscale4 CVE-2020-22048 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswscale4 CVE-2020-35965 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswscale4 CVE-2021-3566 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswscale4 CVE-2021-38114 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38171 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2021-38291 MEDIUM 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20445 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20446 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale4 CVE-2020-20451 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswscale4 CVE-2020-20453 LOW 7:3.4.8-0ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libtasn1-6 CVE-2018-1000654 LOW 4.13-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2018-10126 LOW 4.0.9-5ubuntu0.4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-19131 LOW 4.0.9-5ubuntu0.4
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
libtiff5 CVE-2020-19144 LOW 4.0.9-5ubuntu0.4
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
libtinfo5 CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libtinfo5 CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libvorbis0a CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbis0a CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisenc2 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2017-14160 LOW 1.3.5-4.2
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10392 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libvorbisfile3 CVE-2018-10393 LOW 1.3.5-4.2
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
libwind0-heimdal CVE-2019-12098 LOW 7.5.0+dfsg-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
libwind0-heimdal CVE-2021-3671 LOW 7.5.0+dfsg-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libzmq5 CVE-2020-15166 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166
https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09
https://github.com/zeromq/libzmq/pull/3913
https://github.com/zeromq/libzmq/pull/3973
https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m
https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/
https://security.gentoo.org/glsa/202009-12
https://www.openwall.com/lists/oss-security/2020/09/07/3
libzmq5 CVE-2021-20235 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
libzmq5 CVE-2021-20236 MEDIUM 4.2.5-1ubuntu0.2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
locales CVE-2021-35942 MEDIUM 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
locales CVE-2021-38604 MEDIUM 2.27-3ubuntu1.4
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
locales CVE-2009-5155 LOW 2.27-3ubuntu1.4
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
locales CVE-2015-8985 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
locales CVE-2016-10228 LOW 2.27-3ubuntu1.4
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2016-10739 LOW 2.27-3ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
locales CVE-2019-25013 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
locales CVE-2020-27618 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2020-6096 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-3326 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
locales CVE-2021-33574 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
login CVE-2013-4235 LOW 1:4.5-1ubuntu2
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1ubuntu2
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
multiarch-support CVE-2021-35942 MEDIUM 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
multiarch-support CVE-2021-38604 MEDIUM 2.27-3ubuntu1.4
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
multiarch-support CVE-2009-5155 LOW 2.27-3ubuntu1.4
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
multiarch-support CVE-2015-8985 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
multiarch-support CVE-2016-10228 LOW 2.27-3ubuntu1.4
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
multiarch-support CVE-2016-10739 LOW 2.27-3ubuntu1.4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
multiarch-support CVE-2019-25013 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
multiarch-support CVE-2020-27618 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
multiarch-support CVE-2020-6096 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
multiarch-support CVE-2021-3326 LOW 2.27-3ubuntu1.4
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
multiarch-support CVE-2021-33574 LOW 2.27-3ubuntu1.4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
ncurses-base CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-base CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17594 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17595 LOW 6.1-1ubuntu1.18.04
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
openjdk-8-jre CVE-2021-2341 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-2369 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-2388 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35550 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35556 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35559 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35561 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35564 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35565 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35567 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35578 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35586 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35588 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre CVE-2021-35603 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-2341 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/java/technologies/javase/11-0-12-relnotes.html
https://www.oracle.com/java/technologies/javase/8u301-relnotes.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-2369 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-2388 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35550 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35550
https://linux.oracle.com/cve/CVE-2021-35550.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35556 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35556
https://linux.oracle.com/cve/CVE-2021-35556.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35559 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35559
https://linux.oracle.com/cve/CVE-2021-35559.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35561 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561
https://linux.oracle.com/cve/CVE-2021-35561.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35564 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35564
https://linux.oracle.com/cve/CVE-2021-35564.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35565 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35565
https://linux.oracle.com/cve/CVE-2021-35565.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WTVCIVHTX3XONYOEGUMLKCM4QEC6INT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJILEHYV2U37HKMGFEQ7CAVOV4DUWW2O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V362B2BWTH5IJDL45QPQGMBKIQOG7JX5/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35567 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35567
https://linux.oracle.com/cve/CVE-2021-35567.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35578 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35578
https://linux.oracle.com/cve/CVE-2021-35578.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35586 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35586
https://linux.oracle.com/cve/CVE-2021-35586.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35588 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35588
https://linux.oracle.com/cve/CVE-2021-35588.html
https://linux.oracle.com/errata/ELSA-2021-3893.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.oracle.com/security-alerts/cpuoct2021.html
openjdk-8-jre-headless CVE-2021-35603 MEDIUM 8u292-b10-0ubuntu1~18.04 8u312-b07-0ubuntu1~18.04
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35603
https://linux.oracle.com/cve/CVE-2021-35603.html
https://linux.oracle.com/errata/ELSA-2021-4135.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EUURAQOIJYFZHQ7DFZCO6IKDPIAWTNK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTYZWIXDFUV2H57YQZJWPOD3BC3I3EIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-5202-1
https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
https://www.oracle.com/security-alerts/cpuoct2021.html
passwd CVE-2013-4235 LOW 1:4.5-1ubuntu2
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1ubuntu2
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
perl-base CVE-2020-16156 MEDIUM 5.26.1-6ubuntu0.5
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
x11-common CVE-2012-1093 LOW 1:7.7+19ubuntu7.1
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093

jar

Package Vulnerability Severity Installed Version Fixed Version Links
ch.qos.logback:logback-core CVE-2021-42550 MEDIUM 1.2.3
Expand...http://logback.qos.ch/news.html
https://github.com/advisories/GHSA-668q-qrv7-99fm
https://github.com/cn-panda/logbackRceDemo
https://github.com/qos-ch/logback/blob/1502cba4c1dfd135b2e715bc0cf80c0045d4d128/logback-site/src/site/pages/news.html
https://github.com/qos-ch/logback/commit/87291079a1de9369ac67e20dc70a8fdc7cc4359c
https://github.com/qos-ch/logback/commit/ef4fc4186b74b45ce80d86833820106ff27edd42
https://jira.qos.ch/browse/LOGBACK-1591
https://nvd.nist.gov/vuln/detail/CVE-2021-42550
com.google.guava:guava CVE-2020-8908 LOW 28.2-jre 30.0
Expand...https://github.com/advisories/GHSA-5mg8-w23w-74h3
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
commons-io:commons-io CVE-2021-29425 MEDIUM 2.6 2.7
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425
https://github.com/advisories/GHSA-gwrp-pvrq-jmwv
https://issues.apache.org/jira/browse/IO-556
https://lists.apache.org/thread.html/r01b4a1fcdf3311c936ce33d75a9398b6c255f00c1a2f312ac21effe1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0bfa8f7921abdfae788b1f076a12f73a92c93cc0a6e1083bce0027c5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d73e2071d1f1afe1a15da14c5b6feb2cf17e3871168d5a3c8451436@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1c2f4683c35696cf6f863e3c107e37ec41305b1930dd40c17260de71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r20416f39ca7f7344e7d76fe4d7063bb1d91ad106926626e7e83fb346@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2345b49dbffa8a5c3c589c082fe39228a2c1d14f11b96c523da701db@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r27b1eedda37468256c4bb768fde1e8b79b37ec975cbbfd0d65a7ac34@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2df50af2641d38f432ef025cd2ba5858215cc0cf3fc10396a674ad2e@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r345330b7858304938b7b8029d02537a116d75265a598c98fa333504a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4050f9f6b42ebfa47a98cbdee4aabed4bb5fb8093db7dbb88faceba2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r462db908acc1e37c455e11b1a25992b81efd18e641e7e0ceb1b6e046@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r477c285126ada5c3b47946bb702cb222ac4e7fd3100c8549bdd6d3b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r47ab6f68cbba8e730f42c4ea752f3a44eb95fb09064070f2476bb401@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5149f78be265be69d34eacb4e4b0fc7c9c697bcdfa91a1c1658d717b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r523a6ffad58f71c4f3761e3cee72df878e48cdc89ebdce933be1475c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r808be7d93b17a7055c1981a8453ae5f0d0fce5855407793c5d0ffffa@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r8569a41d565ca880a4dee0e645dad1cd17ab4a92e68055ad9ebb7375@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r86528f4b7d222aed7891e7ac03d69a0db2a2dfa17b86ac3470d7f374@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r873d5ddafc0a68fd999725e559776dc4971d1ab39c0f5cc81bd9bc04@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8bfc7235e6b39d90e6f446325a5a44c3e9e50da18860fdabcee23e29@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8efcbabde973ea72f5e0933adc48ef1425db5cde850bf641b3993f31@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/r92ea904f4bae190b03bd42a4355ce3c2fbe8f36ab673e03f6ca3f9fa@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8ef65aedc086d2d3d21492b4c08ae0eb8a3a42cc52e29ba1bc009d8@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raa053846cae9d497606027816ae87b4e002b2e0eb66cb0dee710e1f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rad4ae544747df32ccd58fff5a86cd556640396aeb161aa71dd3d192a@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rbebd3e19651baa7a4a5503a9901c95989df9d40602c8e35cb05d3eb5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc10fa20ef4d13cbf6ebe0b06b5edb95466a1424a9b7673074ed03260@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2dd3204260e9227a67253ef68b6f1599446005bfa0e1ddce4573a80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rc359823b5500e9a9a2572678ddb8e01d3505a7ffcadfa8d13b8780ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc5f3df5316c5237b78a3dff5ab95b311ad08e61d418cd992ca7e34ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc65f9bc679feffe4589ea0981ee98bc0af9139470f077a91580eeee0@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rca71a10ca533eb9bfac2d590533f02e6fb9064d3b6aa3ec90fdc4f51@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd09d4ab3e32e4b3a480e2ff6ff118712981ca82e817f28f2a85652a6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re41e9967bee064e7369411c28f0f5b2ad28b8334907c9c6208017279@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/red3aea910403d8620c73e1c7b9c9b145798d0469eb3298a7be7891af@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfa2f08b7c0caf80ca9f4a18bd875918fdd4e894e2ea47942a4589b9c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfcd2c649c205f12b72dde044f905903460669a220a2eb7e12652d19d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfd01af05babc95b8949e6d8ea78d9834699e1b06981040dde419a330@%3Cdev.commons.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-29425
https://ubuntu.com/security/notices/USN-5095-1
https://www.openwall.com/lists/oss-security/2021/04/12/1
https://www.oracle.com/security-alerts/cpuoct2021.html
mysql:mysql-connector-java CVE-2020-2934 MEDIUM 8.0.19 5.1.49, 8.0.20
Expand...https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/
https://nvd.nist.gov/vuln/detail/CVE-2020-2934
https://security.gentoo.org/glsa/202105-27
https://www.debian.org/security/2020/dsa-4703
https://www.oracle.com/security-alerts/cpuapr2020.html
org.apache.ant:ant CVE-2020-11979 HIGH 1.10.5 1.10.9
Expand...https://github.com/advisories/GHSA-f62v-xpxf-3v68
https://github.com/apache/ant/commit/87ac51d3c22bcf7cfd0dc07cb0bd04a496e0d428
https://github.com/gradle/gradle/security/advisories/GHSA-j45w-qrgf-25vm
https://lists.apache.org/thread.html/r107ea1b1a7a214bc72fe1a04207546ccef542146ae22952e1013b5cc@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r1dc8518dc99c42ecca5ff82d0d2de64cd5d3a4fa691eb9ee0304781e@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2306b67f20c24942b872b0a41fbdc9330e8467388158bcd19c1094e0@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4ca33fad3fb39d130cda287d5a60727d9e706e6f2cf2339b95729490@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5e1cdd79f019162f76414708b2092acad0a6703d666d72d717319305@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raaeddc41da8f3afb1cb224876084a45f68e437a0afd9889a707e4b0c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rbfe9ba28b74f39f46ec1bbbac3bef313f35017cf3aac13841a84483a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc3c8ef9724b5b1e171529b47f4b35cb7920edfb6e917fa21eb6c64ea%40%3Cdev.ant.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AALW42FWNQ35F7KB3JVRC6NBVV7AAYYI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYBRN5C2RW7JRY75IB7Q7ZVKZCHWAQWS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3NRQQ7ECII4ZNGW7GBC225LVYMPQEKB/
https://nvd.nist.gov/vuln/detail/CVE-2020-11979
https://security.gentoo.org/glsa/202011-18
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.ant:ant CVE-2020-1945 MEDIUM 1.10.5 1.9.15, 1.10.8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00053.html
http://www.openwall.com/lists/oss-security/2020/09/30/6
http://www.openwall.com/lists/oss-security/2020/12/06/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1945
https://github.com/advisories/GHSA-4p6w-m9wc-c9c9
https://lists.apache.org/thread.html/r0d08a96ba9de8aa435f32944e8b2867c368a518d4ff57782e3637335@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r107ea1b1a7a214bc72fe1a04207546ccef542146ae22952e1013b5cc@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r1863b9ce4c3e4b1e5b0c671ad05545ba3eb8399616aa746af5dfe1b1@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r1a9c992d7c8219dc15b4ad448649f0ffdaa88d76ef6a0035c49455f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r1b32c76afffcf676e13ed635a3332f3e46e6aaa7722eb3fc7a28f58e@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r1dc8518dc99c42ecca5ff82d0d2de64cd5d3a4fa691eb9ee0304781e@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2306b67f20c24942b872b0a41fbdc9330e8467388158bcd19c1094e0@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2704fb14ce068c64759a986f81d5b5e42ab434fa13d0f444ad52816b@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cea0f3da4f6d06d7afb6c0804da8e01773a0f50a09b8d9beb2cda65@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4b2904d64affd4266cd72ccb2fc3927c1c2f22009f183095aa46bf90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4ca33fad3fb39d130cda287d5a60727d9e706e6f2cf2339b95729490@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5dfc77048b1f9db26622dce91a6edf083d499397256594952fad5f35@%3Ccommits.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r5e1cdd79f019162f76414708b2092acad0a6703d666d72d717319305@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r6030d34ceacd0098538425c5dac8251ffc7fd90b886942bc7ef87858@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/r6970d196cd73863dafdbc3a7052562deedd338e3bd7d73d8171d92d6@%3Ccommits.groovy.apache.org%3E
https://lists.apache.org/thread.html/r6e295d792032ec02b32be3846c21a58857fba4a077d22c5842d69ba2@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/r6edd3e2cb79ee635630d891b54a4f1a9cd8c7f639d6ee34e75fbe830@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r815f88d1044760176f30a4913b4baacd06f3eae4eb662de7388e46d8@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r8e24abb7dd77cda14c6df90a377c94f0a413bbfcec90a29540ff8adf@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r8e592bbfc016a5dbe2a8c0e81ff99682b9c78c453621b82c14e7b75e%40%3Cdev.ant.apache.org%3E
https://lists.apache.org/thread.html/r95dc943e47a211d29df605e14f86c280fc9fa8d828b2b53bd07673c9@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/ra12c3e23b021f259a201648005b9946acd7f618a6f32301c97047967@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/ra12c3e23b021f259a201648005b9946acd7f618a6f32301c97047967@%3Cdev.groovy.apache.org%3E
https://lists.apache.org/thread.html/ra12c3e23b021f259a201648005b9946acd7f618a6f32301c97047967@%3Cusers.groovy.apache.org%3E
https://lists.apache.org/thread.html/ra9dab34bf8625511f23692ad0fcee2725f782e9aad6c5cdff6cf4465@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/raaeddc41da8f3afb1cb224876084a45f68e437a0afd9889a707e4b0c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rb860063819b9c0990e1fbce29d83f4554766fe5a05e3b3939736bf2b@%3Ccommits.myfaces.apache.org%3E
https://lists.apache.org/thread.html/rb8ec556f176c83547b959150e2108e2ddf1d61224295941908b0a81f@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rbfe9ba28b74f39f46ec1bbbac3bef313f35017cf3aac13841a84483a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc3c8ef9724b5b1e171529b47f4b35cb7920edfb6e917fa21eb6c64ea@%3Cdev.ant.apache.org%3E
https://lists.apache.org/thread.html/rc89e491b5b270fb40f1210b70554527b737c217ad2e831b643ead6bc@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rce099751721c26a8166d8b6578293820832831a0b2cb8d93b8efa081@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/rd7dda48ff835f4d0293949837d55541bfde3683bd35bd8431e324538@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rda80ac59119558eaec452e58ddfac2ccc9211da1c65f7927682c78b1@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rdaa9c51d5dc6560c9d2b3f3d742c768ad0705e154041e574a0fae45c@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/re1ce84518d773a94a613d988771daf9252c9cf7375a9a477009f9735@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rf07feaf78afc8f701e21948a06ef92565d3dff1242d710f4fbf900b2@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfd346609527a79662c48b1da3ac500ec30f29f7ddaa3575051e81890@%3Ccommits.creadur.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EQBR65TINSJRN7PTPIVNYS33P535WM74/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRVAWTCVXJMRYKQKEXYSNBF7NLSR6OEI/
https://nvd.nist.gov/vuln/detail/CVE-2020-1945
https://security.gentoo.org/glsa/202007-34
https://ubuntu.com/security/notices/USN-4380-1
https://usn.ubuntu.com/4380-1/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.ant:ant CVE-2021-36373 MEDIUM 1.10.5 1.9.16, 1.10.11
Expand...https://ant.apache.org/security.html
https://github.com/advisories/GHSA-q5r4-cfpx-h6fh
https://lists.apache.org/thread.html/r27919fd4db07c487239c1d9771f480d89ce5ee2750aa9447309b709a@%3Ccommits.groovy.apache.org%3E
https://lists.apache.org/thread.html/r544c9e8487431768465b8b2d13982c75123109bd816acf839d46010d@%3Ccommits.groovy.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46%40%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rad36f470647c5a7c02dd78c9973356d2840766d132b597b6444e373a@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/rf4bb79751a02889623195715925e4fd8932dd3c97e0ade91395a96c6@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36373
https://security.netapp.com/advisory/ntap-20210819-0007/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.ant:ant CVE-2021-36374 MEDIUM 1.10.5 1.9.16, 1.10.11
Expand...https://ant.apache.org/security.html
https://github.com/advisories/GHSA-5v34-g2px-j4fw
https://lists.apache.org/thread.html/r27919fd4db07c487239c1d9771f480d89ce5ee2750aa9447309b709a@%3Ccommits.groovy.apache.org%3E
https://lists.apache.org/thread.html/r544c9e8487431768465b8b2d13982c75123109bd816acf839d46010d@%3Ccommits.groovy.apache.org%3E
https://lists.apache.org/thread.html/rad36f470647c5a7c02dd78c9973356d2840766d132b597b6444e373a@%3Cnotifications.groovy.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38%40%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf4bb79751a02889623195715925e4fd8932dd3c97e0ade91395a96c6@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36374
https://security.netapp.com/advisory/ntap-20210819-0007/
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.httpcomponents:httpclient CVE-2020-13956 MEDIUM 4.5.12 4.5.13
Expand...https://github.com/advisories/GHSA-7r82-7xv7-xcpj
https://lists.apache.org/thread.html/r03bbc318c81be21f5c8a9b85e34f2ecc741aa804a8e43b0ef2c37749@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r043a75acdeb52b15dd5e9524cdadef4202e6a5228644206acf9363f9@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r06cf3ca5c8ceb94b39cd24a73d4e96153b485a7dac88444dd876accb@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0a75b8f0f72f3e18442dc56d33f3827b905f2fe5b7ba48997436f5d1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0bebe6f9808ac7bdf572873b4fa96a29c6398c90dab29f131f3ebffe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r12cb62751b35bdcda0ae2a08b67877d665a1f4d41eee0fa7367169e0@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r132e4c6a560cfc519caa1aaee63bdd4036327610eadbd89f76dd5457@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2835543ef0f91adcc47da72389b816e36936f584c7be584d2314fac3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r2a03dc210231d7e852ef73015f71792ac0fcaca6cccc024c522ef17d@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2dc7930b43eadc78220d269b79e13ecd387e4bee52db67b2f47d4303@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r34178ab6ef106bc940665fd3f4ba5026fac3603b3fa2aefafa0b619d@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r34efec51cb817397ccf9f86e25a75676d435ba5f83ee7b2eabdad707@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cecd59fba74404cbf4eb430135e1080897fb376f111406a78bed13a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r3f740e4c38bba1face49078aa5cbeeb558c27be601cc9712ad2dcd1e@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4850b3fbaea02fde2886e461005e4af8d37c80a48b3ce2a6edca0e30@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r549ac8c159bf0c568c19670bedeb8d7c0074beded951d34b1c1d0d05@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r55b2a1d1e9b1ec9db792b93da8f0f99a4fd5a5310b02673359d9b4d1@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r5b55f65c123a7481104d663a915ec45a0d103e6aaa03f42ed1c07a89@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r5de3d3808e7b5028df966e45115e006456c4e8931dc1e29036f17927@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5fec9c1d67f928179adf484b01e7becd7c0a6fdfe3a08f92ea743b90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r63296c45d5d84447babaf39bd1487329d8a80d8d563e67a4b6f3d8a7@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r69a94e2f302d1b778bdfefe90fcb4b8c50b226438c3c8c1d0de85a19@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r6a3cda38d050ebe13c1bc9a28d0a8ec38945095d07eca49046bcb89f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6d672b46622842e565e00f6ef6bef83eb55d8792aac2bee75bff9a2a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r6dab7da30f8bf075f79ee189e33b45a197502e2676481bb8787fc0d7%40%3Cdev.hc.apache.org%3E
https://lists.apache.org/thread.html/r6eb2dae157dbc9af1f30d1f64e9c60d4ebef618f3dce4a0e32d6ea4d@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r70c429923100c5a4fae8e5bc71c8a2d39af3de4888f50a0ac3755e6f@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r87ddc09295c27f25471269ad0a79433a91224045988b88f0413a97ec@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aa1e5c343b89aec5b69961471950e862f15246cb6392910161c389b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r9e52a6c72c8365000ecd035e48cc9fee5a677a150350d4420c46443d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ra539f20ef0fb0c27ee39945b5f56bf162e5c13d1c60f7344dab8de3b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra8bc6b61c5df301a6fe5a716315528ecd17ccb8a7f907e24a47a1a5e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rad6222134183046f3928f733bf680919e0c390739bfbfe6c90049673@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rae14ae25ff4a60251e3ba2629c082c5ba3851dfd4d21218b99b56652@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rb33212dab7beccaf1ffef9b88610047c644f644c7a0ebdc44d77e381@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/rb4ba262d6f08ab9cf8b1ebbcd9b00b0368ffe90dad7ad7918b4b56fc@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rb725052404fabffbe093c83b2c46f3f87e12c3193a82379afbc529f8@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/rc3739e0ad4bcf1888c6925233bfc37dd71156bbc8416604833095c42@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rc505fee574fe8d18f9b0c655a4d120b0ae21bb6a73b96003e1d9be35@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rc5c6ccb86d2afe46bbd4b71573f0448dc1f87bbcd5a0d8c7f8f904b2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc990e2462ec32b09523deafb2c73606208599e196fa2d7f50bdbc587@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/rcced7ed3237c29cd19c1e9bf465d0038b8b2e967b99fc283db7ca553@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcd9ad5dda60c82ab0d0c9bd3e9cb1dc740804451fc20c7f451ef5cc4@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd5ab56beb2ac6879f6ab427bc4e5f7691aed8362d17b713f61779858@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/re504acd4d63b8df2a7353658f45c9a3137e5f80e41cf7de50058b2c1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rea3dbf633dde5008d38bf6600a3738b9216e733e03f9ff7becf79625@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ree942561f4620313c75982a4e5f3b74fe6f7062b073210779648eec2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/reef569c2419705754a3acf42b5f19b2a158153cef0e448158bc54917@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rf03228972e56cb4a03e6d9558188c2938078cf3ceb23a3fead87c9ca@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf43d17ed0d1fb4fb79036b582810ef60b18b1ef3add0d5dea825af1e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf4db88c22e1be9eb60c7dc623d0528642c045fb196a24774ac2fa3a3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf7ca60f78f05b772cc07d27e31bcd112f9910a05caf9095e38ee150f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfb35f6db9ba1f1e061b63769a4eff5abadcc254ebfefc280e5a0dcf1@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfbedcb586a1e7dfce87ee03c720e583fc2ceeafa05f35c542cecc624@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfc00884c7b7ca878297bffe45fcb742c362b00b26ba37070706d44c3@%3Cissues.hive.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-13956
https://www.openwall.com/lists/oss-security/2020/10/08/4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.logging.log4j:log4j-api CVE-2021-44228 CRITICAL 2.13.2 2.15.0
Expand...http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html
http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html
http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html
http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html
http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html
http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html
http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html
http://www.openwall.com/lists/oss-security/2021/12/10/1
http://www.openwall.com/lists/oss-security/2021/12/10/2
http://www.openwall.com/lists/oss-security/2021/12/10/3
http://www.openwall.com/lists/oss-security/2021/12/13/1
http://www.openwall.com/lists/oss-security/2021/12/13/2
http://www.openwall.com/lists/oss-security/2021/12/14/4
http://www.openwall.com/lists/oss-security/2021/12/15/3
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
https://github.com/advisories/GHSA-7rjr-3q55-vv33
https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
https://github.com/apache/logging-log4j2/commit/c77b3cb39312b83b053d23a2158b99ac7de44dd3
https://github.com/apache/logging-log4j2/pull/608
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://github.com/tangxiaofeng7/apache-log4j-poc
https://issues.apache.org/jira/browse/LOG4J2-3198
https://issues.apache.org/jira/browse/LOG4J2-3201
https://issues.apache.org/jira/browse/LOG4J2-3214
https://issues.apache.org/jira/browse/LOG4J2-3221
https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/
https://logging.apache.org/log4j/2.x/changes-report.html#a2.15.0
https://logging.apache.org/log4j/2.x/manual/lookups.html#JndiLookup
https://logging.apache.org/log4j/2.x/manual/migration.html
https://logging.apache.org/log4j/2.x/security.html
https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/
https://nvd.nist.gov/vuln/detail/CVE-2021-44228
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://security.netapp.com/advisory/ntap-20211210-0007/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
https://twitter.com/kurtseifried/status/1469345530182455296
https://ubuntu.com/security/notices/USN-5192-1
https://ubuntu.com/security/notices/USN-5192-2
https://ubuntu.com/security/notices/USN-5197-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Log4Shell
https://www.debian.org/security/2021/dsa-5020
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html
https://www.kb.cert.org/vuls/id/930724
https://www.lunasec.io/docs/blog/log4j-zero-day/
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html
org.apache.logging.log4j:log4j-api CVE-2021-45046 CRITICAL 2.13.2 2.16.0
Expand...http://www.openwall.com/lists/oss-security/2021/12/14/4
http://www.openwall.com/lists/oss-security/2021/12/15/3
http://www.openwall.com/lists/oss-security/2021/12/18/1
https://access.redhat.com/security/cve/CVE-2021-44228
https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046
https://github.com/advisories/GHSA-7rjr-3q55-vv33
https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
https://issues.apache.org/jira/browse/LOG4J2-3221
https://lists.apache.org/thread/83y7dx5xvn3h5290q1twn16tltolv88f
https://logging.apache.org/log4j/2.x/security.html
https://nvd.nist.gov/vuln/detail/CVE-2021-45046
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
https://ubuntu.com/security/notices/USN-5197-1
https://www.cve.org/CVERecord?id=CVE-2021-44228
https://www.cve.org/CVERecord?id=CVE-2021-45046
https://www.debian.org/security/2021/dsa-5022
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html
https://www.kb.cert.org/vuls/id/930724
https://www.openwall.com/lists/oss-security/2021/12/14/4
https://www.oracle.com/security-alerts/alert-cve-2021-44228.html
org.apache.logging.log4j:log4j-api CVE-2021-45105 HIGH 2.13.2 2.17.0, 2.12.3
Expand...http://www.openwall.com/lists/oss-security/2021/12/19/1
https://cert-portal.siemens.com/productcert/pdf/ssa-501673.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45105
https://github.com/advisories/GHSA-p6xc-xr62-6r2g
https://issues.apache.org/jira/browse/LOG4J2-3230
https://logging.apache.org/log4j/2.x/security.html
https://logging.apache.org/log4j/2.x/security.html#CVE-2021-45105
https://nvd.nist.gov/vuln/detail/CVE-2021-45105
https://security.netapp.com/advisory/ntap-20211218-0001/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
https://ubuntu.com/security/notices/USN-5203-1
https://www.cve.org/CVERecord?id=CVE-2021-45105
https://www.debian.org/security/2021/dsa-5024
https://www.kb.cert.org/vuls/id/930724
https://www.openwall.com/lists/oss-security/2021/12/19/1
https://www.zerodayinitiative.com/advisories/ZDI-21-1541/
org.apache.tomcat.embed:tomcat-embed-core CVE-2020-17527 HIGH 9.0.37 8.5.60, 9.0.40, 10.0.2
Expand...http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M10
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40
http://www.openwall.com/lists/oss-security/2020/12/03/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17527
https://github.com/apache/tomcat/commit/21e3408671aac7e0d7e264e720cac8b1b189eb29 (8.5.60)
https://github.com/apache/tomcat/commit/d56293f816d6dc9e2b47107f208fa9e95db58c65 (9.0.40)
https://lists.apache.org/thread.html/r26a2a66339087fc37db3caf201e446d3e83b5cce314371e235ff1784@%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/r2d6e05c5ff96f8068a59dfdb3800e9ee8d4e36ce1971783c6e5f9b20@%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/r5a285242737ddef4d338236328aaaf3237183e1465a5efafd16b99ed@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r8a227ac6a755a6406c1cc47dd48800e973d4cf13fe7fe68ac59c679c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9fd47f1b03e9b41d16a5cf72659b533887267d3398d963c2fff3abfa@%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/ra35c8d617b17d59f400112cebadec43ad379f98198b4a9726190d7ee@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/ra9fcdb904dd2e2256ef90b3e4ced279cd464cb0ab63a6c64df5c010d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/ra9fcdb904dd2e2256ef90b3e4ced279cd464cb0ab63a6c64df5c010d@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/raa0e9ad388c1e6fd1e301b5e080f9439f64cb4178119a86a4801cc53@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rabbe6b3ae6a9795641d7a05c00d2378d5bbbe4240b7e20f09b092cce@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rbba08c4dcef3603e36276d49adda8eedbe458c5104314b4038f697e1@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rca833c6d42b7b9ce1563488c0929f29fcc95947d86e5e740258c8937@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rce5ac9a40173651d540babce59f6f3825f12c6d4e886ba00823b11e5%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rce5ac9a40173651d540babce59f6f3825f12c6d4e886ba00823b11e5@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rce5ac9a40173651d540babce59f6f3825f12c6d4e886ba00823b11e5@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rd5babd13d7a350b369b2f647b4dd32ce678af42f9aba5389df1ae6ca@%3Cusers.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17527
https://security.gentoo.org/glsa/202012-23
https://security.netapp.com/advisory/ntap-20201210-0003/
https://www.debian.org/security/2021/dsa-4835
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
org.apache.tomcat.embed:tomcat-embed-core CVE-2021-25122 HIGH 9.0.37 8.5.63, 9.0.43, 10.0.2
Expand...http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3Cb7626398-5e6d-1639-4e9e-e41b34af84de%40apache.org%3E
http://www.openwall.com/lists/oss-security/2021/03/01/1
https://github.com/advisories/GHSA-j39c-c8hj-x4j3
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rcd90bf36b1877e1310b87ecd14ed7bbb15da52b297efd9f0e7253a3b@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rd0463f9a5cbc02a485404c4b990f0da452e5ac5c237808edba11c947@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rf6d5d57b114678d8898005faef31e9fd6d7c981fcc4ccfc3bc272fc9@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2021-25122
https://security.netapp.com/advisory/ntap-20210409-0002/
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43
https://www.debian.org/security/2021/dsa-4891
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.tomcat.embed:tomcat-embed-core CVE-2021-25329 HIGH 9.0.37 7.0.108, 8.5.63, 9.0.43, 10.0.2
Expand...http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3C811bba77-e74e-9f9b-62ca-5253a09ba84f%40apache.org%3E
http://www.openwall.com/lists/oss-security/2021/03/01/2
https://github.com/advisories/GHSA-jgwr-3qm3-26f3
https://github.com/apache/tomcat/commit/6d66e99ef85da93e4d2c2a536ca51aa3418bfaf4
https://lists.apache.org/thread.html/r11ce01e8a4c7269b88f88212f21830edf73558997ac7744f37769b77@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r732b2ca289dc02df2de820e8775559abd6c207f159e39f559547a085@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r8a2ac0e476dbfc1e6440b09dcc782d444ad635d6da26f0284725a5dc@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb51ccd58b2152fc75125b2406fc93e04ca9d34e737263faa6ff0f41f@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rf6d5d57b114678d8898005faef31e9fd6d7c981fcc4ccfc3bc272fc9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a99447f26f0367474bf@%3Cusers.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2021-25329
https://security.netapp.com/advisory/ntap-20210409-0002/
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.108
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43
https://www.debian.org/security/2021/dsa-4891
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.apache.tomcat.embed:tomcat-embed-core CVE-2021-24122 MEDIUM 9.0.37 10.0.0-M10, 9.0.40, 8.5.60, 7.0.107
Expand...http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40
http://www.openwall.com/lists/oss-security/2021/01/14/1
https://github.com/advisories/GHSA-2rvv-w9r2-rg7m
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7382e1e35b9bc7c8f320b90ad77e74c13172d08034e20c18000fe710@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r776c64337495bf28b7d5597268114a888e3fad6045c40a0da0c66d4d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r7e0bb9ea415724550e2b325e143b23e269579e54d66fcd7754bd0c20@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb32a73b7cb919d4f44a2596b6b951274c0004fc8b0e393d6829a45f9@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rca833c6d42b7b9ce1563488c0929f29fcc95947d86e5e740258c8937@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2021-24122
https://security.netapp.com/advisory/ntap-20210212-0008/
org.apache.tomcat.embed:tomcat-embed-websocket CVE-2021-24122 MEDIUM 9.0.37 10.0.0-M10, 9.0.40, 8.5.60, 7.0.107
Expand...http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40
http://www.openwall.com/lists/oss-security/2021/01/14/1
https://github.com/advisories/GHSA-2rvv-w9r2-rg7m
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52%40%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b083022260b6ea64d2cec52@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r7382e1e35b9bc7c8f320b90ad77e74c13172d08034e20c18000fe710@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r776c64337495bf28b7d5597268114a888e3fad6045c40a0da0c66d4d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r7e0bb9ea415724550e2b325e143b23e269579e54d66fcd7754bd0c20@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb32a73b7cb919d4f44a2596b6b951274c0004fc8b0e393d6829a45f9@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rca833c6d42b7b9ce1563488c0929f29fcc95947d86e5e740258c8937@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2021-24122
https://security.netapp.com/advisory/ntap-20210212-0008/
org.hibernate.validator:hibernate-validator CVE-2020-10693 MEDIUM 6.0.19.Final 6.0.20.Final, 6.1.5.Final
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10693
https://github.com/advisories/GHSA-rmrm-75hp-phr2
https://nvd.nist.gov/vuln/detail/CVE-2020-10693
https://www.ibm.com/support/pages/node/6348216
org.jdom:jdom CVE-2021-33813 HIGH 2.0.2
Expand...https://alephsecurity.com/vulns/aleph-2021003
https://github.com/advisories/GHSA-2363-cqg2-863c
https://github.com/hunterhacker/jdom/commit/dd4f3c2fc7893edd914954c73eb577f925a7d361
https://github.com/hunterhacker/jdom/pull/188
https://github.com/hunterhacker/jdom/releases
https://lists.apache.org/thread.html/r21c406c7ed88fe340db7dbae75e58355159e6c324037c7d5547bf40b@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5674106135bb1a6ef57483f4c63a9c44bca85d0e2a8a05895a8f1d89@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6db397ae7281ead825338200d1f62d2827585a70797cc9ac0c4bd23f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r845e987b7cd8efe610284958e997b84583f5a98d3394adc09e3482fe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r89b3800cfabb1e773e49425e5d4239c28a659839a2eca6af3431482e@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfb7a93e40ebeb1e0068cde0bf3834dcab46bb1ef06d6424db48ed9fd@%3Cdev.tika.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AH46QHE5GIMT6BL6C3GDTOYF27JYILXM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWFVYTHGILOQXUA7U3SPOERQXL7OPSZG/
https://nvd.nist.gov/vuln/detail/CVE-2021-33813
org.springframework.security:spring-security-core CVE-2021-22112 HIGH 5.2.4.RELEASE 5.2.9.RELEASE, 5.3.8.RELEASE, 5.4.4
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/7
https://github.com/advisories/GHSA-gq28-h5vg-8prx
https://github.com/spring-projects/spring-security/releases/tag/5.4.4
https://lists.apache.org/thread.html/r163b3e4e39803882f5be05ee8606b2b9812920e196daa2a82997ce14@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r2cb05e499807900ba23e539643eead9c5f0652fd271f223f89da1804@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r37423ec7eea340e92a409452c35b649dce02fdc467f0b3f52086c177@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r3868207b967f926819fe3aa8d33f1666429be589bb4a62104a49f4e3@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r390783b3b1c59b978131ac08390bf77fbb3863270cbde59d5b0f5fde@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r413e380088c427f56102968df89ef2f336473e1b56b7d4b3a571a378@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r89aa1b48a827f5641310305214547f1d6b2101971a49b624737c497f@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/ra53677224fe4f04c2599abc88032076faa18dc84b329cdeba85d4cfc@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/ra6389b1b82108a3b6bbcd22979f7665fd437c2a3408c9509a15a9ca1@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/redbd004a503b3520ae5746c2ab5e93fd7da807a8c128e60d2002cd9b@%3Cissues.nifi.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-22112
https://tanzu.vmware.com/security/cve-2021-22112
https://www.jenkins.io/security/advisory/2021-02-19/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.springframework.security:spring-security-core CVE-2021-22119 HIGH 5.2.4.RELEASE 5.2.11.RELEASE, 5.3.10.RELEASE, 5.4.7, 5.5.1
Expand...https://github.com/advisories/GHSA-w9jg-gvgr-354m
https://github.com/spring-projects/spring-security/pull/9513
https://lists.apache.org/thread.html/r163b3e4e39803882f5be05ee8606b2b9812920e196daa2a82997ce14@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r3868207b967f926819fe3aa8d33f1666429be589bb4a62104a49f4e3@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r390783b3b1c59b978131ac08390bf77fbb3863270cbde59d5b0f5fde@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r89aa1b48a827f5641310305214547f1d6b2101971a49b624737c497f@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/ra53677224fe4f04c2599abc88032076faa18dc84b329cdeba85d4cfc@%3Cpluto-scm.portals.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-22119
https://tanzu.vmware.com/security/cve-2021-22119
org.springframework.security:spring-security-web CVE-2021-22112 HIGH 5.2.4.RELEASE 5.3.8, 5.4.4, 5.2.9
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/7
https://github.com/advisories/GHSA-gq28-h5vg-8prx
https://github.com/spring-projects/spring-security/releases/tag/5.4.4
https://lists.apache.org/thread.html/r163b3e4e39803882f5be05ee8606b2b9812920e196daa2a82997ce14@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r2cb05e499807900ba23e539643eead9c5f0652fd271f223f89da1804@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r37423ec7eea340e92a409452c35b649dce02fdc467f0b3f52086c177@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r3868207b967f926819fe3aa8d33f1666429be589bb4a62104a49f4e3@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r390783b3b1c59b978131ac08390bf77fbb3863270cbde59d5b0f5fde@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r413e380088c427f56102968df89ef2f336473e1b56b7d4b3a571a378@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/r89aa1b48a827f5641310305214547f1d6b2101971a49b624737c497f@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/ra53677224fe4f04c2599abc88032076faa18dc84b329cdeba85d4cfc@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/ra6389b1b82108a3b6bbcd22979f7665fd437c2a3408c9509a15a9ca1@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/redbd004a503b3520ae5746c2ab5e93fd7da807a8c128e60d2002cd9b@%3Cissues.nifi.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-22112
https://tanzu.vmware.com/security/cve-2021-22112
https://www.jenkins.io/security/advisory/2021-02-19/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
org.yaml:snakeyaml CVE-2017-18640 HIGH 1.25 1.26
Expand...https://bitbucket.org/asomov/snakeyaml/commits/da11ddbd91c1f8392ea932b37fa48110fa54ed8c
https://bitbucket.org/asomov/snakeyaml/issues/377/allow-configuration-for-preventing-billion
https://bitbucket.org/asomov/snakeyaml/wiki/Billion%20laughs%20attack
https://bitbucket.org/asomov/snakeyaml/wiki/Changes
https://github.com/advisories/GHSA-rvwf-54qp-4r6v
https://linux.oracle.com/cve/CVE-2017-18640.html
https://linux.oracle.com/errata/ELSA-2020-4807.html
https://lists.apache.org/thread.html/r1058e7646988394de6a3fd0857ea9b1ee0de14d7bb28fee5ff782457@%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/r154090b871cf96d985b90864442d84eb027c72c94bc3f0a5727ba2d1@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r16ae4e529401b75a1f5aa462b272b31bf2a108236f882f06fddc14bc@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1703a402f30c8a2ee409f8c6f393e95a63f8c952cc9ee5bf9dd586dc@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r182e9cf6f3fb22b9be0cac4ff0685199741d2ab6e9a4e27a3693c224@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r191ceadb1b883357384981848dfa5235cb02a90070c553afbaf9b3d9@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r1aab47b48a757c70e40fc0bcb1fcf1a3951afa6a17aee7cd66cf79f8@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1dfac8b6a7097bcb4979402bbb6e2f8c36d0d9001e3018717eb22b7e@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r1ffce2ed3017e9964f03ad2c539d69e49144fc8e9bf772d641612f98@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r20350031c60a77b45e0eded33e9b3e9cb0cbfc5e24e1c63bf264df12@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r22ac2aa053b7d9c6b75a49db78125c9316499668d0f4a044f3402e2f@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r28c9009a48d52cf448f8b02cd823da0f8601d2dff4d66f387a35f1e0@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r2a5b84fdf59042dc398497e914b5bb1aed77328320b1438144ae1953@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r2b05744c0c2867daa5d1a96832965b7d6220328b0ead06c22a6e7854@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r2db207a2431a5e9e95e899858ab1f5eabd9bcc790a6ca7193ae07e94@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r436988d2cfe8a770ae361c82b181c5b2bf48a249bad84d8a55a3b46e@%3Cdev.phoenix.apache.org%3E
https://lists.apache.org/thread.html/r465d2553a31265b042cf5457ef649b71e0722ab89b6ea94a5d59529b@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r4c682fb8cf69dd14162439656a6ebdf42ea6ad0e4edba95907ea3f14@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r4d7f37da1bc2df90a5a0f56eb7629b5ea131bfe11eeeb4b4c193f64a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5510f0125ba409fc1cabd098ab8b457741e5fa314cbd0e61e4339422@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r55d807f31e64a080c54455897c20b1667ec792e5915132c7b7750533@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r56805265475919252ba7fc10123f15b91097f3009bae86476624ca25@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r643ba53f002ae59068f9352fe1d82e1b6f375387ffb776f13efe8fda@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r666f29a7d0e1f98fa1425ca01efcfa86e6e3856e01d300828aa7c6ea@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r6c91e52b3cc9f4e64afe0f34f20507143fd1f756d12681a56a9b38da@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r6d54c2da792c74cc14b9b7665ea89e144c9e238ed478d37fd56292e6@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r72a3588d62b2de1361dc9648f5d355385735e47f7ba49d089b0e680d@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7ce3de03facf7e7f3e24fc25d26d555818519dafdb20f29398a3414b@%3Cdev.phoenix.apache.org%3E
https://lists.apache.org/thread.html/r8464b6ec951aace8c807bac9ea526d4f9e3116aa16d38be06f7c6524@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r8b57c57cffa01e418868a3c7535b987635ff1fb5ab534203bfa2d64a@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r900e020760c89f082df1c6e0d46320eba721e4e47bb9eb521e68cd95@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/raebd2019b3da8c2f90f31e8b203b45353f78770ca93bfe5376f5532e@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb0e033d5ec8233360203431ad96580cf2ec56f47d9a425d894e279c2@%3Cpr.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rb34d8d3269ad47a1400f5a1a2d8310e13a80b6576ebd7f512144198d@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb5c33d0069c927fae16084f0605895b98d231d7c48527bcb822ac48c@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rb7b28ac741e32dd5edb2c22485d635275bead7290b056ee56baf8ce0@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/rbaa1f513d903c89a08267c91d86811fa5bcc82e0596b6142c5cea7ea@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rc3211c71f7e0973a1825d1988a3921288c06cd9d793eae97ecd34948@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcb2a7037366c58bac6aec6ce3df843a11ef97ae4eb049f05f410eaa5@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rcb4b61dbe2ed1c7a88781a9aff5a9e7342cc7ed026aec0418ee67596@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rce5c93bba6e815fb62ad38e28ca1943b3019af1eddeb06507ad4e11a@%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/rd582c64f66c354240290072f340505f5d026ca944ec417226bb0272e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rdd34c0479587e32a656d976649409487d51ca0d296b3e26b6b89c3f5@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re791a854001ec1f79cd4f47328b270e7a1d9d7056debb8f16d962722@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/re851bbfbedd47c690b6e01942acb98ee08bd00df1a94910b905bc8cd@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/reb1751562ee5146d3aca654a2df76a2c13d8036645ce69946f9c219e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/recfe569f4f260328b0036f1c82b2956e864d519ab941a5e75d0d832d@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rf95bebee6dfcc55067cebe8482bd31e6f481d9f74ba8e03f860c3ec7@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfe0aab6c3bebbd9cbfdedb65ff3fdf420714bcb8acdfd346077e1263@%3Ccommon-commits.hadoop.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKN7VGIKTYBCAKYBRG55QHXAY5UDZ7HA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTVJC54XGX26UJVVYCXZ7D25X3R5T2G6/
https://mvnrepository.com/artifact/org.yaml/snakeyaml/1.25/usages
https://nvd.nist.gov/vuln/detail/CVE-2017-18640
https://www.oracle.com/security-alerts/cpuApr2021.html