--- hide: - toc --- # Security Overview ## Helm-Chart ##### Scan Results #### Chart Object: xteve/templates/common.yaml | Type | Misconfiguration ID | Check | Severity | Explaination | Links | |:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| | Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-xteve' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| | Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv001
| | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-xteve' of Deployment 'RELEASE-NAME-xteve' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/misconfig/ksv003
| | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv012
| | Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-xteve' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| | Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/misconfig/ksv014
| | Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/misconfig/ksv017
| | Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-xteve' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| | Kubernetes Security Check | KSV020 | Runs with low user ID | LOW |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv020
| | Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-xteve' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| | Kubernetes Security Check | KSV021 | Runs with low group ID | LOW |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xteve' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/misconfig/ksv021
| | Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| | Kubernetes Security Check | KSV030 | Default Seccomp profile not set | LOW |
Expand... The RuntimeDefault/Localhost seccomp profile must be required, or allow specific additional profiles.


Either Pod or Container should set 'securityContext.seccompProfile.type' to 'RuntimeDefault'
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv030
| | Kubernetes Security Check | KSV105 | Containers must not set runAsUser to 0 | LOW |
Expand... Containers should be forbidden from running with a root UID.


securityContext.runAsUser should be set to a value greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv105
| | Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| | Kubernetes Security Check | KSV106 | Container capabilities must only include NET_BIND_SERVICE | LOW |
Expand... Containers must drop ALL capabilities, and are only permitted to add back the NET_BIND_SERVICE capability.


container should drop all
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/misconfig/ksv106
| ## Containers ##### Detected Containers tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 tccr.io/truecharts/xteve:v2.2.0.200@sha256:762372593094f3c39dd92dcbfb0f09e0298af0d42413fc6fdb4adbf7d828a0f9 ##### Scan Results #### Container: tccr.io/truecharts/alpine:v3.16.0@sha256:16dc15f3d61a1e30b1df9f839e53636847b6097286b2b74c637b25fd8264f730 (alpine 3.16.0) **alpine** | No Vulnerabilities found | |:---------------------------------| #### Container: tccr.io/truecharts/xteve:v2.2.0.200@sha256:762372593094f3c39dd92dcbfb0f09e0298af0d42413fc6fdb4adbf7d828a0f9 (ubuntu 20.04) **ubuntu** | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
| | dpkg | CVE-2022-1664 | MEDIUM | 1.19.7ubuntu3 | 1.19.7ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1664
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
| | e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| | ffmpeg | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | ffmpeg | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | ffmpeg | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | ffmpeg | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | ffmpeg | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | ffmpeg | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | ffmpeg | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | ffmpeg | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | ffmpeg | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | ffmpeg | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | ffmpeg | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | ffmpeg | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | ffmpeg | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | ffmpeg | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | ffmpeg | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | ffmpeg | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | ffmpeg | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | ffmpeg | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | ffmpeg | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | ffmpeg | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | ffmpeg | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libaom0 | CVE-2020-36129 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
| | libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| | libaom0 | CVE-2020-36131 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| | libaom0 | CVE-2020-36133 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| | libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| | libapparmor1 | CVE-2016-1585 | MEDIUM | 2.13.3-7ubuntu5.1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2016-1585
| | libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libass9 | CVE-2020-24994 | MEDIUM | 1:0.14.0-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=4892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24994
https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e
https://github.com/libass/libass/issues/422
https://github.com/libass/libass/issues/422#issuecomment-806002919
https://github.com/libass/libass/issues/423
| | libass9 | CVE-2020-26682 | MEDIUM | 1:0.14.0-2 | |
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26682
https://github.com/libass/libass/issues/431
https://github.com/libass/libass/pull/432
https://security.gentoo.org/glsa/202012-12
| | libavcodec58 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavcodec58 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavcodec58 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavcodec58 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavcodec58 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavcodec58 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavcodec58 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavcodec58 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavcodec58 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavcodec58 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavcodec58 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavcodec58 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavcodec58 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavcodec58 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavcodec58 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavcodec58 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavcodec58 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavcodec58 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavcodec58 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavcodec58 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavcodec58 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavdevice58 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavdevice58 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavdevice58 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavdevice58 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavdevice58 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavdevice58 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavdevice58 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavdevice58 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavdevice58 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavdevice58 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavdevice58 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavdevice58 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavdevice58 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavdevice58 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavdevice58 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavdevice58 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavdevice58 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavdevice58 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavdevice58 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavdevice58 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavfilter7 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavfilter7 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavfilter7 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavfilter7 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavfilter7 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavfilter7 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavfilter7 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavfilter7 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavfilter7 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavfilter7 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavfilter7 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavfilter7 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavfilter7 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavfilter7 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavfilter7 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavfilter7 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavfilter7 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavfilter7 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavfilter7 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavfilter7 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavformat58 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavformat58 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavformat58 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavformat58 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavformat58 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavformat58 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavformat58 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavformat58 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavformat58 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavformat58 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavformat58 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavformat58 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavformat58 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavformat58 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavformat58 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavformat58 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavformat58 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavformat58 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavformat58 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavformat58 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavresample4 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavresample4 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavresample4 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavresample4 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavresample4 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavresample4 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavresample4 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavresample4 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavresample4 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavresample4 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavresample4 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavresample4 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavresample4 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavresample4 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavresample4 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavresample4 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavresample4 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavresample4 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavresample4 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavresample4 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libavutil56 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libavutil56 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libavutil56 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libavutil56 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libavutil56 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libavutil56 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libavutil56 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libavutil56 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libavutil56 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libavutil56 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libavutil56 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libavutil56 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libavutil56 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libavutil56 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libavutil56 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libavutil56 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libavutil56 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libavutil56 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libavutil56 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libavutil56 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libbasicusageenvironment1 | CVE-2019-15232 | MEDIUM | 2020.01.19-1build1 | |
Expand...http://www.live555.com/liveMedia/public/changelog.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15232
https://security.gentoo.org/glsa/202005-06
| | libbasicusageenvironment1 | CVE-2019-7733 | MEDIUM | 2020.01.19-1build1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7733
https://github.com/rgaufman/live555/issues/21
https://security.gentoo.org/glsa/202005-06
| | libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| | libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| | libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| | libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
| | libcairo2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| | libcairo2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2018-18064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libcairo2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-6461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
| | libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| | libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| | libflac8 | CVE-2020-0499 | LOW | 1.3.3-1build1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-0499
https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
| | libfreetype6 | CVE-2022-27404 | MEDIUM | 2.10.1-2ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27404
| | libfreetype6 | CVE-2022-27405 | LOW | 2.10.1-2ubuntu0.1 | |
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27405
| | libfreetype6 | CVE-2022-27406 | LOW | 2.10.1-2ubuntu0.1 | |
Expand...http://freetype.com
https://access.redhat.com/security/cve/CVE-2022-27406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406
https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://nvd.nist.gov/vuln/detail/CVE-2022-27406
https://ubuntu.com/security/notices/USN-5453-1
| | libgdk-pixbuf2.0-0 | CVE-2021-44648 | MEDIUM | 2.40.0+dfsg-3ubuntu0.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| | libgdk-pixbuf2.0-common | CVE-2021-44648 | MEDIUM | 2.40.0+dfsg-3ubuntu0.2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-44648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/
https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
| | libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-43618
https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2021-43618
| | libgroupsock8 | CVE-2019-15232 | MEDIUM | 2020.01.19-1build1 | |
Expand...http://www.live555.com/liveMedia/public/changelog.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15232
https://security.gentoo.org/glsa/202005-06
| | libgroupsock8 | CVE-2019-7733 | MEDIUM | 2020.01.19-1build1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7733
https://github.com/rgaufman/live555/issues/21
https://security.gentoo.org/glsa/202005-06
| | libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| | libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libixml10 | CVE-2020-12695 | MEDIUM | 1:1.8.4-2ubuntu2 | |
Expand...http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
http://www.openwall.com/lists/oss-security/2020/06/08/2
https://access.redhat.com/security/cve/CVE-2020-12695
https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695
https://github.com/corelight/callstranger-detector
https://github.com/yunuscadirci/CallStranger
https://linux.oracle.com/cve/CVE-2020-12695.html
https://linux.oracle.com/errata/ELSA-2021-1789.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
https://ubuntu.com/security/notices/USN-4494-1
https://ubuntu.com/security/notices/USN-4722-1
https://ubuntu.com/security/notices/USN-4734-1
https://ubuntu.com/security/notices/USN-4734-2
https://usn.ubuntu.com/4494-1/
https://w1.fi/security/2020-1/
https://w1.fi/security/2020-1/upnp-subscribe-misbehavior-wps-ap.txt
https://www.callstranger.com
https://www.debian.org/security/2020/dsa-4806
https://www.debian.org/security/2021/dsa-4898
https://www.kb.cert.org/vuls/id/339275
https://www.openwall.com/lists/oss-security/2020/06/08/2
https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
| | libixml10 | CVE-2021-28302 | MEDIUM | 1:1.8.4-2ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28302
https://github.com/pupnp/pupnp/issues/249
https://github.com/pupnp/pupnp/releases/tag/release-1.14.5
| | libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libjpeg-turbo8 | CVE-2021-46822 | MEDIUM | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-46822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822
https://exchange.xforce.ibmcloud.com/vulnerabilities/221567
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2
| | libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-17541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
https://nvd.nist.gov/vuln/detail/CVE-2020-17541
| | libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| | libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| | libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-36222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://nvd.nist.gov/vuln/detail/CVE-2021-36222
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-37750.json
https://access.redhat.com/security/cve/CVE-2021-37750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://nvd.nist.gov/vuln/detail/CVE-2021-37750
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| | libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155
https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29155
https://security.netapp.com/advisory/ntap-20220609-0007/
https://ubuntu.com/security/notices/USN-5424-1
https://ubuntu.com/security/notices/USN-5424-2
https://www.debian.org/security/2022/dsa-5140
| | libldap-common | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155
https://bugs.openldap.org/show_bug.cgi?id=9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155
https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29155
https://security.netapp.com/advisory/ntap-20220609-0007/
https://ubuntu.com/security/notices/USN-5424-1
https://ubuntu.com/security/notices/USN-5424-2
https://www.debian.org/security/2022/dsa-5140
| | liblivemedia77 | CVE-2019-15232 | MEDIUM | 2020.01.19-1build1 | |
Expand...http://www.live555.com/liveMedia/public/changelog.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15232
https://security.gentoo.org/glsa/202005-06
| | liblivemedia77 | CVE-2019-7733 | MEDIUM | 2020.01.19-1build1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7733
https://github.com/rgaufman/live555/issues/21
https://security.gentoo.org/glsa/202005-06
| | libmysofa1 | CVE-2021-3756 | MEDIUM | 1.0~dfsg0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
| | libncurses6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| | libncurses6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| | libncursesw6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| | libncursesw6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| | libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| | libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-29338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://github.com/uclouvain/openjpeg/pull/1395
https://github.com/uclouvain/openjpeg/pull/1396
https://github.com/uclouvain/openjpeg/pull/1397
https://github.com/uclouvain/openjpeg/pull/1398
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| | libopenjp2-7 | CVE-2021-3575 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3575
https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
https://ubuntu.com/security/CVE-2021-3575
| | libopenmpt-modplug1 | CVE-2019-17113 | MEDIUM | 0.4.11-1build1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
| | libopenmpt0 | CVE-2019-17113 | MEDIUM | 0.4.11-1build1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
| | libpcre2-16-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| | libpcre2-16-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| | libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1586
https://bugzilla.redhat.com/show_bug.cgi?id=2077976,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586
https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,
https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1586
| | libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1587
https://bugzilla.redhat.com/show_bug.cgi?id=2077983,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587
https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1587
| | libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://access.redhat.com/security/cve/CVE-2019-20838
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-20838
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.pcre.org/original/changelog.txt
| | libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://access.redhat.com/security/cve/CVE-2020-14155
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://errata.almalinux.org/8/ALSA-2021-4373.html
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-14155
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-5425-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.pcre.org/original/changelog.txt
| | libpostproc55 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libpostproc55 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libpostproc55 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libpostproc55 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libpostproc55 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libpostproc55 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libpostproc55 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libpostproc55 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libpostproc55 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libpostproc55 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libpostproc55 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libpostproc55 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libpostproc55 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libpostproc55 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libpostproc55 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libpostproc55 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libpostproc55 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libpostproc55 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libpostproc55 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libpostproc55 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libpostproc55 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libprotobuf-lite17 | CVE-2021-22570 | LOW | 3.6.1.3-2ubuntu5 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-22570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22570
https://github.com/advisories/GHSA-77rm-9x9h-xj3g
https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/
https://nvd.nist.gov/vuln/detail/CVE-2021-22570
https://security.netapp.com/advisory/ntap-20220429-0005/
https://ubuntu.com/security/notices/USN-5490-1
https://www.oracle.com/security-alerts/cpuapr2022.html
| | libpython3.8-minimal | CVE-2015-20107 | LOW | 3.8.10-0ubuntu1~20.04.4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
| | libpython3.8-stdlib | CVE-2015-20107 | LOW | 3.8.10-0ubuntu1~20.04.4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
| | libqt5core5a | CVE-2020-13962 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html
https://access.redhat.com/security/cve/CVE-2020-13962
https://bugreports.qt.io/browse/QTBUG-83450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13962
https://github.com/mumble-voip/mumble/issues/3679
https://github.com/mumble-voip/mumble/pull/4032
https://linux.oracle.com/cve/CVE-2020-13962.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X6EDPIIAQPVP2CHL2CHDHJ25EECA7UE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJDBZUYMMF4R5QQKD2HTIKQU2NSKO63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3IZY7LKJ6NAXQDFYFR4S7L5BBHYK53K/
https://nvd.nist.gov/vuln/detail/CVE-2020-13962
https://security.gentoo.org/glsa/202007-18
| | libqt5core5a | CVE-2022-25255 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
| | libqt5core5a | CVE-2020-17507 | LOW | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
| | libqt5dbus5 | CVE-2020-13962 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html
https://access.redhat.com/security/cve/CVE-2020-13962
https://bugreports.qt.io/browse/QTBUG-83450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13962
https://github.com/mumble-voip/mumble/issues/3679
https://github.com/mumble-voip/mumble/pull/4032
https://linux.oracle.com/cve/CVE-2020-13962.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X6EDPIIAQPVP2CHL2CHDHJ25EECA7UE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJDBZUYMMF4R5QQKD2HTIKQU2NSKO63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3IZY7LKJ6NAXQDFYFR4S7L5BBHYK53K/
https://nvd.nist.gov/vuln/detail/CVE-2020-13962
https://security.gentoo.org/glsa/202007-18
| | libqt5dbus5 | CVE-2022-25255 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
| | libqt5dbus5 | CVE-2020-17507 | LOW | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
| | libqt5gui5 | CVE-2020-13962 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html
https://access.redhat.com/security/cve/CVE-2020-13962
https://bugreports.qt.io/browse/QTBUG-83450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13962
https://github.com/mumble-voip/mumble/issues/3679
https://github.com/mumble-voip/mumble/pull/4032
https://linux.oracle.com/cve/CVE-2020-13962.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X6EDPIIAQPVP2CHL2CHDHJ25EECA7UE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJDBZUYMMF4R5QQKD2HTIKQU2NSKO63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3IZY7LKJ6NAXQDFYFR4S7L5BBHYK53K/
https://nvd.nist.gov/vuln/detail/CVE-2020-13962
https://security.gentoo.org/glsa/202007-18
| | libqt5gui5 | CVE-2022-25255 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
| | libqt5gui5 | CVE-2020-17507 | LOW | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
| | libqt5network5 | CVE-2020-13962 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html
https://access.redhat.com/security/cve/CVE-2020-13962
https://bugreports.qt.io/browse/QTBUG-83450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13962
https://github.com/mumble-voip/mumble/issues/3679
https://github.com/mumble-voip/mumble/pull/4032
https://linux.oracle.com/cve/CVE-2020-13962.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X6EDPIIAQPVP2CHL2CHDHJ25EECA7UE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJDBZUYMMF4R5QQKD2HTIKQU2NSKO63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3IZY7LKJ6NAXQDFYFR4S7L5BBHYK53K/
https://nvd.nist.gov/vuln/detail/CVE-2020-13962
https://security.gentoo.org/glsa/202007-18
| | libqt5network5 | CVE-2022-25255 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
| | libqt5network5 | CVE-2020-17507 | LOW | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
| | libqt5widgets5 | CVE-2020-13962 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00004.html
https://access.redhat.com/security/cve/CVE-2020-13962
https://bugreports.qt.io/browse/QTBUG-83450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13962
https://github.com/mumble-voip/mumble/issues/3679
https://github.com/mumble-voip/mumble/pull/4032
https://linux.oracle.com/cve/CVE-2020-13962.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X6EDPIIAQPVP2CHL2CHDHJ25EECA7UE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQJDBZUYMMF4R5QQKD2HTIKQU2NSKO63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3IZY7LKJ6NAXQDFYFR4S7L5BBHYK53K/
https://nvd.nist.gov/vuln/detail/CVE-2020-13962
https://security.gentoo.org/glsa/202007-18
| | libqt5widgets5 | CVE-2022-25255 | MEDIUM | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-25255
https://codereview.qt-project.org/c/qt/qtbase/+/393113
https://codereview.qt-project.org/c/qt/qtbase/+/394914
https://codereview.qt-project.org/c/qt/qtbase/+/396020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255
https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
| | libqt5widgets5 | CVE-2020-17507 | LOW | 5.12.8+dfsg-0ubuntu2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00105.html
https://access.redhat.com/security/cve/CVE-2020-17507
https://codereview.qt-project.org/c/qt/qtbase/+/308436
https://codereview.qt-project.org/c/qt/qtbase/+/308495
https://codereview.qt-project.org/c/qt/qtbase/+/308496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17507
https://linux.oracle.com/cve/CVE-2020-17507.html
https://linux.oracle.com/errata/ELSA-2021-1756.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/426FCC6JNK4JUEX5QHJQDYQ6MUVQ3E6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBPZVZNEYXGATTXM4WOE7OQ55VAKPVD6/
https://nvd.nist.gov/vuln/detail/CVE-2020-17507
https://security.gentoo.org/glsa/202009-04
https://ubuntu.com/security/notices/USN-5081-1
| | libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libsdl1.2debian | CVE-2021-33657 | MEDIUM | 1.2.15+dfsg2-5 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20)
https://ubuntu.com/security/notices/USN-5398-1
| | libsdl2-2.0-0 | CVE-2020-14409 | MEDIUM | 2.0.10+dfsg1-3 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-14409
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
| | libsdl2-2.0-0 | CVE-2020-14410 | MEDIUM | 2.0.10+dfsg1-3 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-14410
https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
https://security.gentoo.org/glsa/202107-55
| | libsdl2-2.0-0 | CVE-2021-33657 | MEDIUM | 2.0.10+dfsg1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9
https://github.com/libsdl-org/SDL/commit/8c91cf7dba5193f5ce12d06db1336515851c9ee9 (release-2.0.20)
https://ubuntu.com/security/notices/USN-5398-1
| | libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | 3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36084
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| | libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | 3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36085
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| | libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | 3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36086
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://ubuntu.com/security/notices/USN-5391-1
| | libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | 3.0-1ubuntu0.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-36087
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087
https://errata.almalinux.org/8/ALSA-2021-4513.html
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
https://ubuntu.com/security/notices/USN-5391-1
| | libsndfile1 | CVE-2021-4156 | LOW | 1.0.28-7ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4156
https://bugzilla.redhat.com/show_bug.cgi?id=2027690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156
https://errata.almalinux.org/8/ALSA-2022-1968.html
https://github.com/libsndfile/libsndfile/issues/731
https://github.com/libsndfile/libsndfile/pull/732/commits/4c30646abf7834e406f7e2429c70bc254e18beab
https://linux.oracle.com/cve/CVE-2021-4156.html
https://linux.oracle.com/errata/ELSA-2022-1968.html
https://ubuntu.com/security/notices/USN-5409-1
| | libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| | libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| | libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| | libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | 3.31.1-4ubuntu0.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://ubuntu.com/security/notices/USN-5403-1
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| | libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| | libssh2-1 | CVE-2019-13115 | MEDIUM | 1.8.0-2.1build1 | |
Expand...https://access.redhat.com/security/cve/CVE-2019-13115
https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | MEDIUM | 1.8.0-2.1build1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://access.redhat.com/security/cve/CVE-2019-17498
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
https://nvd.nist.gov/vuln/detail/CVE-2019-17498
| | libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| | libssl1.1 | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://ubuntu.com/security/notices/USN-5488-1
https://www.openssl.org/news/secadv/20220621.txt
| | libswresample3 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libswresample3 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libswresample3 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libswresample3 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libswresample3 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libswresample3 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libswresample3 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libswresample3 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libswresample3 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libswresample3 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libswresample3 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libswresample3 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libswresample3 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libswresample3 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libswresample3 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libswresample3 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswresample3 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libswresample3 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswresample3 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswresample3 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libswresample3 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| | libswscale5 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| | libswscale5 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| | libswscale5 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| | libswscale5 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| | libswscale5 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| | libswscale5 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| | libswscale5 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| | libswscale5 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| | libswscale5 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| | libswscale5 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| | libswscale5 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| | libswscale5 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| | libswscale5 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| | libswscale5 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| | libswscale5 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
| | libswscale5 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| | libswscale5 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| | libswscale5 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4998
| | libswscale5 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| | libswscale5 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | 7:4.2.7-0ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://ubuntu.com/security/notices/USN-5472-1
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| | libtiff5 | CVE-2022-1354 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.3 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354
https://gitlab.com/libtiff/libtiff/-/issues/319
| | libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.3 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.3 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-22844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844
https://gitlab.com/libtiff/libtiff/-/issues/355
https://gitlab.com/libtiff/libtiff/-/merge_requests/287
https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-22844
https://security.netapp.com/advisory/ntap-20220311-0002/
https://www.debian.org/security/2022/dsa-5108
| | libtinfo6 | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| | libtinfo6 | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| | libupnp13 | CVE-2020-12695 | MEDIUM | 1:1.8.4-2ubuntu2 | |
Expand...http://packetstormsecurity.com/files/158051/CallStranger-UPnP-Vulnerability-Checker.html
http://www.openwall.com/lists/oss-security/2020/06/08/2
https://access.redhat.com/security/cve/CVE-2020-12695
https://corelight.blog/2020/06/10/detecting-the-new-callstranger-upnp-vulnerability-with-zeek/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695
https://github.com/corelight/callstranger-detector
https://github.com/yunuscadirci/CallStranger
https://linux.oracle.com/cve/CVE-2020-12695.html
https://linux.oracle.com/errata/ELSA-2021-1789.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3SHL4LOFGHJ3DIXSUIQELGVBDJ7V7LB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZDWHKGN3LMGSUEOAAVAMOD3IUIPJVOJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQEYVY4D7LASH6AI4WK3IK2QBFHHF3Q2/
https://ubuntu.com/security/notices/USN-4494-1
https://ubuntu.com/security/notices/USN-4722-1
https://ubuntu.com/security/notices/USN-4734-1
https://ubuntu.com/security/notices/USN-4734-2
https://usn.ubuntu.com/4494-1/
https://w1.fi/security/2020-1/
https://w1.fi/security/2020-1/upnp-subscribe-misbehavior-wps-ap.txt
https://www.callstranger.com
https://www.debian.org/security/2020/dsa-4806
https://www.debian.org/security/2021/dsa-4898
https://www.kb.cert.org/vuls/id/339275
https://www.openwall.com/lists/oss-security/2020/06/08/2
https://www.tenable.com/blog/cve-2020-12695-callstranger-vulnerability-in-universal-plug-and-play-upnp-puts-billions-of
| | libupnp13 | CVE-2021-28302 | MEDIUM | 1:1.8.4-2ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28302
https://github.com/pupnp/pupnp/issues/249
https://github.com/pupnp/pupnp/releases/tag/release-1.14.5
| | libusageenvironment3 | CVE-2019-15232 | MEDIUM | 2020.01.19-1build1 | |
Expand...http://www.live555.com/liveMedia/public/changelog.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15232
https://security.gentoo.org/glsa/202005-06
| | libusageenvironment3 | CVE-2019-7733 | MEDIUM | 2020.01.19-1build1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7733
https://github.com/rgaufman/live555/issues/21
https://security.gentoo.org/glsa/202005-06
| | libvlc-bin | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | libvlc5 | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | libvlccore9 | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | libwavpack1 | CVE-2021-44269 | LOW | 5.2.0-1ubuntu0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-44269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269
https://github.com/dbry/WavPack/issues/110
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2CZUFTX3J4Y4OSRITG4PXCI7NRVFDYVQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRZWZKEEABCLVXZEXQZBIT3ZKLIXVFF5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQKOOJRI2VAPYS3652HVDXON723HTXBP/
https://nvd.nist.gov/vuln/detail/CVE-2021-44269
| | libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libxml2 | CVE-2022-29824 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.2 | 2.9.10+dfsg-5ubuntu0.20.04.3 |
Expand...http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html
https://access.redhat.com/security/cve/CVE-2022-29824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
https://gitlab.gnome.org/GNOME/libxslt/-/tags
https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/
https://nvd.nist.gov/vuln/detail/CVE-2022-29824
https://ubuntu.com/security/notices/USN-5422-1
https://www.debian.org/security/2022/dsa-5142
| | libzmq5 | CVE-2020-15166 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-15166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166
https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09
https://github.com/zeromq/libzmq/pull/3913
https://github.com/zeromq/libzmq/pull/3973
https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m
https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/
https://security.gentoo.org/glsa/202009-12
https://www.openwall.com/lists/oss-security/2020/09/07/3
| | libzmq5 | CVE-2021-20235 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20235
https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
| | libzmq5 | CVE-2021-20236 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20236
https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
https://nvd.nist.gov/vuln/detail/CVE-2021-20236
| | locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| | login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | 1.45.5-2ubuntu1.1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
https://ubuntu.com/security/notices/USN-5464-1
| | ncurses-base | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| | ncurses-base | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| | ncurses-bin | CVE-2021-39537 | LOW | 6.2-0ubuntu2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
https://ubuntu.com/security/notices/USN-5477-1
| | ncurses-bin | CVE-2022-29458 | LOW | 6.2-0ubuntu2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458
https://invisible-island.net/ncurses/NEWS.html#t20220416
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
https://ubuntu.com/security/notices/USN-5477-1
| | openssl | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VX4KWHPMKYJL6ZLW4M5IU7E5UV5ZWJQU/
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://security.netapp.com/advisory/ntap-20220602-0009/
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| | openssl | CVE-2022-2068 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.15 |
Expand...https://access.redhat.com/security/cve/CVE-2022-2068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2c9c35870601b4a44d86ddbf512b38df38285cfa
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9639817dac8bbbaa64d09efad7464ccc405527c7
https://ubuntu.com/security/notices/USN-5488-1
https://www.openssl.org/news/secadv/20220621.txt
| | passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://access.redhat.com/security/cve/CVE-2020-16156
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| | python3.8 | CVE-2015-20107 | LOW | 3.8.10-0ubuntu1~20.04.4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
| | python3.8-minimal | CVE-2015-20107 | LOW | 3.8.10-0ubuntu1~20.04.4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-20107
https://bugs.python.org/issue24778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107
https://github.com/python/cpython/issues/68966
https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80
https://github.com/python/cpython/pull/91993
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46KWPTI72SSEOF53DOYQBQOCN4QQB2GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERYMM2QVDPOJLX4LYXWYIQN5FOIJLDRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIO2W4DUVVMI6L52QCC4TT2B3K5VWHS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FIRUTX47BJD2HYJDLMI7JJBVCYFAPKAQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAY6VBNVEFUXKJF37WFHYXUSRDEK34N3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYG3EMFR7ZHC46TDNM7SNWO64A3W7EUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONXSGLASNLGFL57YU6WT6Y5YURSFV43U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIOJUZ5JMEMGSKNISTOVI4PDP36FDL5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5664BGZVTA46LQDNTYX5THG6CN4FYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO2H6CKWLRGTTZCGUQVELW6LUH437Q3O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4E2WBEJ42CGLGDHD6ZXOLZ2W6G3YOVD/
https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/
https://nvd.nist.gov/vuln/detail/CVE-2015-20107
https://security.netapp.com/advisory/ntap-20220616-0001/
| | vim-common | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | vim-common | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| | vim-common | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
| | vim-common | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| | vim-common | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| | vim-common | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-1552.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| | vim-common | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
| | vim-common | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
| | vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | vim-common | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| | vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| | vim-common | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| | vim-common | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
| | vim-common | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
| | vim-common | CVE-2022-1769 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1769
https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1769
| | vim-common | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
| | vim-common | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
| | vim-common | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
| | vim-tiny | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | vim-tiny | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| | vim-tiny | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
| | vim-tiny | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| | vim-tiny | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| | vim-tiny | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-1552.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| | vim-tiny | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
| | vim-tiny | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
| | vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | vim-tiny | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| | vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| | vim-tiny | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| | vim-tiny | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
| | vim-tiny | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
| | vim-tiny | CVE-2022-1769 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1769
https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1769
| | vim-tiny | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
| | vim-tiny | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
| | vim-tiny | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
| | vlc | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | vlc-bin | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | vlc-data | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | vlc-plugin-base | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | vlc-plugin-qt | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | vlc-plugin-video-output | CVE-2020-13428 | MEDIUM | 3.0.9.2-1 | |
Expand...http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commit;h=d5c43c21c747ff30ed19fcca745dea3481c733e0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13428
https://github.com/videolan/vlc-3.0/releases/tag/3.0.11
https://github.com/videolan/vlc/commits/master/modules/packetizer/hxxx_nal.c
https://www.debian.org/security/2020/dsa-4704
https://www.videolan.org/security/sb-vlc3011.html
| | x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| | xxd | CVE-2021-4166 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4166
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682 (v8.2.3884)
https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4166
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | xxd | CVE-2021-4192 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4192
https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22/
https://linux.oracle.com/cve/CVE-2021-4192.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4192
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2022-0213 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2022-0213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0213
https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26
https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0261 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
https://linux.oracle.com/cve/CVE-2022-0261.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0261
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2022-0318 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
https://linux.oracle.com/cve/CVE-2022-0318.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0318
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2022-0319 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0351 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d
https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0359 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
https://linux.oracle.com/cve/CVE-2022-0359.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0359
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0361 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
https://linux.oracle.com/cve/CVE-2022-0361.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0361
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0368 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0368
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0392 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://linux.oracle.com/cve/CVE-2022-0392.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://nvd.nist.gov/vuln/detail/CVE-2022-0392
| | xxd | CVE-2022-0408 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0408
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0408
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0413 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0413
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://linux.oracle.com/cve/CVE-2022-0413.html
https://linux.oracle.com/errata/ELSA-2022-0894.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0413
| | xxd | CVE-2022-0417 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0417
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0417
| | xxd | CVE-2022-0554 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554
https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0554
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-0572 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GOY5YWTP5QUY2EFLCL7AUWA2CV57C37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0572
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-0629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://nvd.nist.gov/vuln/detail/CVE-2022-0629
| | xxd | CVE-2022-0685 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87 (v8.2.4418)
https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://nvd.nist.gov/vuln/detail/CVE-2022-0685
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-0714 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa (v8.2.4436)
https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0714
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-0943 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3 (v8.2.4563)
https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3R36VSLO4TRX72SWB6IDJOD24BQXPX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-0943
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1154 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1154
https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
https://linux.oracle.com/cve/CVE-2022-1154.html
https://linux.oracle.com/errata/ELSA-2022-1552.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C2CQXRLBIC4S7JQVEIN5QXKQPYWB5E3J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RAIQTUO35U5WO2NYMY47637EMCVDJRSL/
https://nvd.nist.gov/vuln/detail/CVE-2022-1154
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2022-1420 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca (v8.2.4774)
https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVPZVE2CIE2NGCHZDMEHPBWN3LK2UQAA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6E457NYOIRWBJHKB7ON44UY5AVTG4HU/
https://nvd.nist.gov/vuln/detail/CVE-2022-1420
| | xxd | CVE-2022-1616 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1616
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1629 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1629
| | xxd | CVE-2022-1851 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1851
| | xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
| | xxd | CVE-2022-1968 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968
https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b/
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
| | xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
https://ubuntu.com/security/notices/USN-5458-1
| | xxd | CVE-2022-0729 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30 (v8.2.4440)
https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HBUYQBZ6GWAWJRWP7AODJ4KHW5BCKDVP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0729
https://ubuntu.com/security/notices/USN-5460-1
| | xxd | CVE-2022-1733 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1733
| | xxd | CVE-2022-1735 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://nvd.nist.gov/vuln/detail/CVE-2022-1735
| | xxd | CVE-2022-1769 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1769
https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://nvd.nist.gov/vuln/detail/CVE-2022-1769
| | xxd | CVE-2022-1785 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://nvd.nist.gov/vuln/detail/CVE-2022-1785
| | xxd | CVE-2022-1796 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1796
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://nvd.nist.gov/vuln/detail/CVE-2022-1796
| | xxd | CVE-2022-1898 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://nvd.nist.gov/vuln/detail/CVE-2022-1898
|