bash |
CVE-2019-18276 |
LOW |
5.0-6ubuntu1.1 |
|
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://www.youtube.com/watch?v=-wGtxJ8opa8
|
bsdutils |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
coreutils |
CVE-2016-2781 |
LOW |
8.30-3ubuntu2 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/
|
curl |
CVE-2021-22876 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.5 |
Expand...https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1
|
curl |
CVE-2021-22890 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.5 |
Expand...https://curl.se/docs/CVE-2021-22890.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 https://hackerone.com/reports/1129529 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1
|
curl |
CVE-2021-22924 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22925 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22946 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.7 |
Expand...https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22947 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.7 |
Expand...https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22898 |
LOW |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
dbus |
CVE-2020-35512 |
LOW |
1.12.16-2ubuntu2.1 |
|
Expand...https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1
|
dbus-user-session |
CVE-2020-35512 |
LOW |
1.12.16-2ubuntu2.1 |
|
Expand...https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1
|
fdisk |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
fdisk |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
ffmpeg |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
ffmpeg |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
ffmpeg |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
ffmpeg |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
ffmpeg |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
ffmpeg |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
ffmpeg |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
ffmpeg |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
ffmpeg |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
ffmpeg |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
ffmpeg |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
ffmpeg |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
ffmpeg |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
ffmpeg |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
ffmpeg |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
ffmpeg |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
ffmpeg |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
ffmpeg |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libadplug-2.3.1-0 |
CVE-2019-14732 |
MEDIUM |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14732 https://github.com/adplug/adplug/issues/88 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libadplug-2.3.1-0 |
CVE-2019-14733 |
MEDIUM |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14733 https://github.com/adplug/adplug/issues/89 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libadplug-2.3.1-0 |
CVE-2019-14734 |
MEDIUM |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14734 https://github.com/adplug/adplug/issues/90 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libadplug-2.3.1-0 |
CVE-2019-15151 |
MEDIUM |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15151 https://github.com/adplug/adplug/commit/1a282a486a8e33fef3e15998bf6408d3515dc07e https://github.com/adplug/adplug/issues/91 https://github.com/advisories/GHSA-874w-m2v2-mj64 https://github.com/miller-alex/adplug/commit/8abb9328bf27dcbdafc67ade3e75af0ffd8f7633 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/ https://nvd.nist.gov/vuln/detail/CVE-2019-15151
|
libadplug-2.3.1-0 |
CVE-2019-14690 |
LOW |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14690 https://github.com/adplug/adplug/issues/85 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libadplug-2.3.1-0 |
CVE-2019-14691 |
LOW |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14691 https://github.com/adplug/adplug/issues/86 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libadplug-2.3.1-0 |
CVE-2019-14692 |
LOW |
2.3.1+dfsg-2build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14692 https://github.com/adplug/adplug/issues/87 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q32A64R2APAC5PXIMSYIEFDQX5AD4GAS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3PW6PLDTPSQQRHKTU2FB72SUB4Q66NE/
|
libaom3 |
CVE-2020-36129 |
MEDIUM |
3.2.0-2~20.04.sav2 |
|
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
|
libaom3 |
CVE-2020-36130 |
MEDIUM |
3.2.0-2~20.04.sav2 |
|
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom3 |
CVE-2020-36131 |
MEDIUM |
3.2.0-2~20.04.sav2 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom3 |
CVE-2020-36133 |
MEDIUM |
3.2.0-2~20.04.sav2 |
|
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom3 |
CVE-2020-36135 |
MEDIUM |
3.2.0-2~20.04.sav2 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapparmor1 |
CVE-2016-1585 |
MEDIUM |
2.13.3-7ubuntu5.1 |
|
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libasn1-8-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libass9 |
CVE-2020-36430 |
MEDIUM |
1:0.15.2-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
|
libavcodec58 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavcodec58 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavcodec58 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavcodec58 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavcodec58 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavcodec58 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavcodec58 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavcodec58 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavcodec58 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavcodec58 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavcodec58 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavcodec58 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavcodec58 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavcodec58 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavcodec58 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavcodec58 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavcodec58 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavcodec58 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavdevice58 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavdevice58 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavdevice58 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavdevice58 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavdevice58 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice58 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavdevice58 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavdevice58 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavdevice58 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavdevice58 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavdevice58 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavdevice58 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavdevice58 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavdevice58 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavdevice58 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavdevice58 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavdevice58 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavfilter7 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavfilter7 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavfilter7 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavfilter7 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavfilter7 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter7 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavfilter7 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavfilter7 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavfilter7 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavfilter7 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavfilter7 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavfilter7 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavfilter7 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavfilter7 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavfilter7 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavfilter7 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavfilter7 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavformat58 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavformat58 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavformat58 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavformat58 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavformat58 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat58 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavformat58 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavformat58 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavformat58 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavformat58 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavformat58 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavformat58 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavformat58 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavformat58 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavformat58 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavformat58 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavformat58 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libavutil56 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavutil56 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavutil56 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavutil56 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libavutil56 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil56 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavutil56 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavutil56 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavutil56 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavutil56 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavutil56 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavutil56 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavutil56 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavutil56 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libavutil56 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavutil56 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavutil56 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavutil56 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libblas3 |
CVE-2021-4048 |
LOW |
3.9.0-1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
libblkid1 |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libc-bin |
CVE-2021-3999 |
MEDIUM |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2016-10228 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2019-25013 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2020-27618 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2020-29562 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2020-6096 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc-bin |
CVE-2021-27645 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645 https://linux.oracle.com/cve/CVE-2021-27645.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ https://sourceware.org/bugzilla/show_bug.cgi?id=27462 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2021-3326 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin |
CVE-2021-35942 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23218 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23219 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2021-3999 |
MEDIUM |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2016-10228 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2019-25013 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2020-27618 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2020-29562 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2020-6096 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc6 |
CVE-2021-27645 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645 https://linux.oracle.com/cve/CVE-2021-27645.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ https://sourceware.org/bugzilla/show_bug.cgi?id=27462 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2021-3326 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc6 |
CVE-2021-35942 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23218 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23219 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libcairo-gobject2 |
CVE-2017-7475 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-gobject2 |
CVE-2017-9814 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html https://bugs.freedesktop.org/show_bug.cgi?id=101547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/201904-01
|
libcairo-gobject2 |
CVE-2018-18064 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6461 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6462 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2017-9814 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html https://bugs.freedesktop.org/show_bug.cgi?id=101547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/201904-01
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6462 |
LOW |
1.16.0-4ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcryptsetup12 |
CVE-2021-4122 |
MEDIUM |
2:2.2.2-3ubuntu2.3 |
2:2.2.2-3ubuntu2.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4122 https://linux.oracle.com/cve/CVE-2021-4122.html https://linux.oracle.com/errata/ELSA-2022-0370.html https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5286-1 https://www.openwall.com/lists/oss-security/2022/01/13/2
|
libcurl4 |
CVE-2021-22876 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.5 |
Expand...https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1
|
libcurl4 |
CVE-2021-22890 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.5 |
Expand...https://curl.se/docs/CVE-2021-22890.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 https://hackerone.com/reports/1129529 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1
|
libcurl4 |
CVE-2021-22924 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22925 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22946 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.7 |
Expand...https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22947 |
MEDIUM |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.7 |
Expand...https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22898 |
LOW |
7.68.0-1ubuntu2.4 |
7.68.0-1ubuntu2.6 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libdbus-1-3 |
CVE-2020-35512 |
LOW |
1.12.16-2ubuntu2.1 |
|
Expand...https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1
|
libexpat1 |
CVE-2022-25235 |
HIGH |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2022-25236 |
HIGH |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2021-46143 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22822 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22823 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22824 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22825 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22826 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22827 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23852 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23990 |
MEDIUM |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25314 |
MEDIUM |
2.2.9-1build1 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2021-45960 |
LOW |
2.2.9-1build1 |
2.2.9-1ubuntu0.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libfdisk1 |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libfdisk1 |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libflac8 |
CVE-2020-0499 |
LOW |
1.3.3-2~20.04.sav0 |
|
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
libgcrypt20 |
CVE-2021-40528 |
MEDIUM |
1.8.5-5ubuntu1 |
1.8.5-5ubuntu1.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528 https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13 https://eprint.iacr.org/2021/923 https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2
|
libgcrypt20 |
CVE-2021-33560 |
LOW |
1.8.5-5ubuntu1 |
1.8.5-5ubuntu1.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2021-4409.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgdk-pixbuf2.0-0 |
CVE-2021-44648 |
MEDIUM |
2.40.0+dfsg-3ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-bin |
CVE-2021-44648 |
MEDIUM |
2.40.0+dfsg-3ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common |
CVE-2021-44648 |
MEDIUM |
2.40.0+dfsg-3ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgmp10 |
CVE-2021-43618 |
LOW |
2:6.2.0+dfsg-4 |
|
Expand...https://bugs.debian.org/994405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
|
libgpac10 |
CVE-2018-1000100 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000100 https://github.com/gpac/gpac/issues/994 https://ubuntu.com/security/notices/USN-3926-1 https://usn.ubuntu.com/3926-1/
|
libgpac10 |
CVE-2018-21015 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21015 https://github.com/gpac/gpac/issues/1179 https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html
|
libgpac10 |
CVE-2018-21016 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21016 https://github.com/gpac/gpac/issues/1180 https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html
|
libgpac10 |
CVE-2019-12481 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12481 https://github.com/gpac/gpac/issues/1249 https://lists.debian.org/debian-lts-announce/2019/06/msg00030.html
|
libgpac10 |
CVE-2019-12482 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12482 https://github.com/gpac/gpac/issues/1249 https://lists.debian.org/debian-lts-announce/2019/06/msg00030.html
|
libgpac10 |
CVE-2019-12483 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12483 https://github.com/gpac/gpac/issues/1249 https://lists.debian.org/debian-lts-announce/2019/06/msg00030.html
|
libgpac10 |
CVE-2019-13618 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13618 https://github.com/gpac/gpac/compare/440d475...6b4ab40 https://github.com/gpac/gpac/issues/1250 https://lists.debian.org/debian-lts-announce/2020/01/msg00017.html
|
libgpac10 |
CVE-2020-19488 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19488 https://github.com/gpac/gpac/commit/6170024568f4dda310e98ef7508477b425c58d09 https://github.com/gpac/gpac/issues/1263
|
libgpac10 |
CVE-2020-22674 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22674 https://github.com/gpac/gpac/commit/6040a5981a9f51410bd18af8820afbd2748c2d76 https://github.com/gpac/gpac/issues/1346
|
libgpac10 |
CVE-2020-22675 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22675 https://github.com/gpac/gpac/commit/5aa8c4bbd970a3a77517b00528a596063efca1a9 https://github.com/gpac/gpac/issues/1344
|
libgpac10 |
CVE-2020-22678 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22678 https://github.com/gpac/gpac/commit/7644478ecfa25fd9505ee11ef12deb475cd97025 https://github.com/gpac/gpac/issues/1339
|
libgpac10 |
CVE-2021-28300 |
MEDIUM |
1.0.1+dfsg1-5~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28300 https://github.com/gpac/gpac/issues/1702
|
libgssapi-krb5-2 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libgssapi3-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhogweed5 |
CVE-2021-20305 |
MEDIUM |
3.5.1+really3.5.1-2 |
3.5.1+really3.5.1-2ubuntu0.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libhogweed5 |
CVE-2021-3580 |
MEDIUM |
3.5.1+really3.5.1-2 |
3.5.1+really3.5.1-2ubuntu0.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2021-4451.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libhx509-5-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1build1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjpeg-turbo8 |
CVE-2020-17541 |
LOW |
2.0.3-0ubuntu1.20.04.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 https://linux.oracle.com/cve/CVE-2020-17541.html https://linux.oracle.com/errata/ELSA-2021-4288.html
|
libk5crypto3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 |
CVE-2018-5709 |
LOW |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5-26-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 |
CVE-2018-5709 |
LOW |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5support0 |
CVE-2021-36222 |
MEDIUM |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 |
CVE-2018-5709 |
LOW |
1.17-6ubuntu4.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
liblapack3 |
CVE-2021-4048 |
LOW |
3.9.0-1build1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
liblz4-1 |
CVE-2021-3520 |
MEDIUM |
1.9.2-2 |
1.9.2-2ubuntu0.20.04.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 https://github.com/lz4/lz4/pull/972 https://linux.oracle.com/cve/CVE-2021-3520.html https://linux.oracle.com/errata/ELSA-2021-2575.html https://security.netapp.com/advisory/ntap-20211104-0005/ https://ubuntu.com/security/notices/USN-4968-1 https://ubuntu.com/security/notices/USN-4968-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libmount1 |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmount1 |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmysofa1 |
CVE-2021-3756 |
MEDIUM |
1.2~dfsg0-1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1) https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1 https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libnettle7 |
CVE-2021-20305 |
MEDIUM |
3.5.1+really3.5.1-2 |
3.5.1+really3.5.1-2ubuntu0.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libnettle7 |
CVE-2021-3580 |
MEDIUM |
3.5.1+really3.5.1-2 |
3.5.1+really3.5.1-2ubuntu0.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2021-4451.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libnss-systemd |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...http://www.securityfocus.com/bid/106785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 |
CVE-2021-29338 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2021-3575 |
LOW |
2.3.1-1ubuntu4.20.04.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html
|
libopenmpt0 |
CVE-2019-17113 |
MEDIUM |
0.4.11-1build1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113 https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19 https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9 https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127 https://www.debian.org/security/2020/dsa-4729
|
libpam-systemd |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-12build1 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-12build1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libpcre3 |
CVE-2020-14155 |
LOW |
2:8.39-12build1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libpolkit-agent-1-0 |
CVE-2021-4034 |
HIGH |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.2 |
Expand...https://access.redhat.com/security/vulnerabilities/RHSB-2022-001 https://bugzilla.redhat.com/show_bug.cgi?id=2025869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 https://linux.oracle.com/cve/CVE-2021-4034.html https://linux.oracle.com/errata/ELSA-2022-9073.html https://ubuntu.com/security/notices/USN-5252-1 https://ubuntu.com/security/notices/USN-5252-2 https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
|
libpolkit-agent-1-0 |
CVE-2021-4115 |
MEDIUM |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/cve-2021-4115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115 https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e https://gitlab.freedesktop.org/polkit/polkit/-/issues/141 https://securitylab.github.com/advisories/GHSL-2021-077-polkit/ https://ubuntu.com/security/notices/USN-5304-1
|
libpolkit-agent-1-0 |
CVE-2016-2568 |
LOW |
0.105-26ubuntu1.1 |
|
Expand...http://seclists.org/oss-sec/2016/q1/443 http://www.openwall.com/lists/oss-security/2016/02/26/3 https://access.redhat.com/security/cve/cve-2016-2568 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062 https://bugzilla.redhat.com/show_bug.cgi?id=1300746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568 https://lore.kernel.org/patchwork/patch/793178/ https://ubuntu.com/security/CVE-2016-2568
|
libpolkit-gobject-1-0 |
CVE-2021-4034 |
HIGH |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.2 |
Expand...https://access.redhat.com/security/vulnerabilities/RHSB-2022-001 https://bugzilla.redhat.com/show_bug.cgi?id=2025869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 https://linux.oracle.com/cve/CVE-2021-4034.html https://linux.oracle.com/errata/ELSA-2022-9073.html https://ubuntu.com/security/notices/USN-5252-1 https://ubuntu.com/security/notices/USN-5252-2 https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
|
libpolkit-gobject-1-0 |
CVE-2021-4115 |
MEDIUM |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/cve-2021-4115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115 https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e https://gitlab.freedesktop.org/polkit/polkit/-/issues/141 https://securitylab.github.com/advisories/GHSL-2021-077-polkit/ https://ubuntu.com/security/notices/USN-5304-1
|
libpolkit-gobject-1-0 |
CVE-2016-2568 |
LOW |
0.105-26ubuntu1.1 |
|
Expand...http://seclists.org/oss-sec/2016/q1/443 http://www.openwall.com/lists/oss-security/2016/02/26/3 https://access.redhat.com/security/cve/cve-2016-2568 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062 https://bugzilla.redhat.com/show_bug.cgi?id=1300746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568 https://lore.kernel.org/patchwork/patch/793178/ https://ubuntu.com/security/CVE-2016-2568
|
libpostproc55 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libpostproc55 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libpostproc55 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libpostproc55 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libpostproc55 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libpostproc55 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libpostproc55 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libpostproc55 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libpostproc55 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libpostproc55 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libpostproc55 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libpostproc55 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libpostproc55 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libpostproc55 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libpostproc55 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libpostproc55 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libpostproc55 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libpostproc55 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libpostproc55 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpython3.8-minimal |
CVE-2021-4189 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
libpython3.8-minimal |
CVE-2022-0391 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
libpython3.8-minimal |
CVE-2021-23336 |
LOW |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4 http://www.openwall.com/lists/oss-security/2021/05/01/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master) https://github.com/python/cpython/pull/24297 https://linux.oracle.com/cve/CVE-2021-23336.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210326-0004/ https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933 https://ubuntu.com/security/notices/USN-4742-1 https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.8-stdlib |
CVE-2021-4189 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
libpython3.8-stdlib |
CVE-2022-0391 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
libpython3.8-stdlib |
CVE-2021-23336 |
LOW |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4 http://www.openwall.com/lists/oss-security/2021/05/01/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master) https://github.com/python/cpython/pull/24297 https://linux.oracle.com/cve/CVE-2021-23336.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210326-0004/ https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933 https://ubuntu.com/security/notices/USN-4742-1 https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libroken18-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libsasl2-2 |
CVE-2022-24407 |
HIGH |
2.1.27+dfsg-2 |
2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db |
CVE-2022-24407 |
HIGH |
2.1.27+dfsg-2 |
2.1.27+dfsg-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsdl2-2.0-0 |
CVE-2020-14409 |
MEDIUM |
2.0.18+dfsg-3~20.04.sav0 |
|
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
|
libsdl2-2.0-0 |
CVE-2020-14410 |
MEDIUM |
2.0.18+dfsg-3~20.04.sav0 |
|
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.0-1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
|
libsmartcols1 |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libsmartcols1 |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libspeex1 |
CVE-2020-23903 |
MEDIUM |
1.2~rc1.2-1.1ubuntu1 |
1.2~rc1.2-1.1ubuntu1.20.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903 https://github.com/xiph/speex/issues/13 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/ https://ubuntu.com/security/notices/USN-5280-1
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.31.1-4ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.31.1-4ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.31.1-4ubuntu0.2 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.31.1-4ubuntu0.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libssh-4 |
CVE-2021-3634 |
MEDIUM |
0.9.3-2ubuntu2.1 |
0.9.3-2ubuntu2.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1978810 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/ https://security.netapp.com/advisory/ntap-20211004-0003/ https://ubuntu.com/security/notices/USN-5053-1 https://www.debian.org/security/2021/dsa-4965 https://www.oracle.com/security-alerts/cpujan2022.html
|
libssl1.1 |
CVE-2021-3449 |
HIGH |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.3 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 |
CVE-2021-3711 |
HIGH |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.8 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 |
CVE-2021-3712 |
MEDIUM |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.8 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libswresample3 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libswresample3 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswresample3 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswresample3 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswresample3 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libswresample3 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswresample3 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswresample3 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswresample3 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswresample3 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswresample3 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswresample3 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswresample3 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswresample3 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libswresample3 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libswresample3 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswresample3 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswresample3 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswresample3 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-14212 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212 https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463 https://security.gentoo.org/glsa/202007-58 https://trac.ffmpeg.org/ticket/8716
|
libswscale5 |
CVE-2020-20891 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswscale5 |
CVE-2020-20892 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswscale5 |
CVE-2020-20896 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswscale5 |
CVE-2020-20898 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2020-21041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-21688 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-21697 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22015 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22017 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22019 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22020 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22021 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22022 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22023 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22024 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024 https://trac.ffmpeg.org/ticket/8310
|
libswscale5 |
CVE-2020-22025 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22026 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22027 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22028 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22029 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22030 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22031 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22032 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22033 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22034 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22035 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22036 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22037 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22038 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswscale5 |
CVE-2020-22039 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswscale5 |
CVE-2020-22040 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswscale5 |
CVE-2020-22041 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswscale5 |
CVE-2020-22042 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22043 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswscale5 |
CVE-2020-22044 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswscale5 |
CVE-2020-22048 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswscale5 |
CVE-2020-22051 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswscale5 |
CVE-2020-22056 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libswscale5 |
CVE-2020-35964 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964 https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7 https://security.gentoo.org/glsa/202105-24
|
libswscale5 |
CVE-2020-35965 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2021-3566 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswscale5 |
CVE-2021-38090 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38091 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38092 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38093 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38094 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libswscale5 |
CVE-2021-38114 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38171 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38291 |
MEDIUM |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20445 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20446 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20450 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20451 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswscale5 |
CVE-2020-20453 |
LOW |
7:4.4.1-0ubuntu1~20.04.sav0 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libsystemd0 |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libtasn1-6 |
CVE-2018-1000654 |
LOW |
4.16.0-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html http://www.securityfocus.com/bid/105151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654 https://gitlab.com/gnutls/libtasn1/issues/4 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2020-35522 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522 https://gitlab.com/libtiff/libtiff/-/merge_requests/165 https://linux.oracle.com/cve/CVE-2020-35522.html https://linux.oracle.com/errata/ELSA-2021-4241.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ https://security.gentoo.org/glsa/202104-06 https://security.netapp.com/advisory/ntap-20210521-0009/
|
libtiff5 |
CVE-2022-0561 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json https://gitlab.com/libtiff/libtiff/-/issues/362
|
libtiff5 |
CVE-2022-0562 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json https://gitlab.com/libtiff/libtiff/-/issues/362
|
libtiff5 |
CVE-2022-22844 |
LOW |
4.1.0+git191117-2ubuntu0.20.04.2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287
|
libudev1 |
CVE-2021-33910 |
HIGH |
245.4-4ubuntu3.4 |
245.4-4ubuntu3.10 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libudev1 |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.4 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
libudev1 |
CVE-2020-13529 |
LOW |
245.4-4ubuntu3.4 |
245.4-4ubuntu3.10 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libuuid1 |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libuuid1 |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libwind0-heimdal |
CVE-2021-3671 |
LOW |
7.7.0+dfsg-1ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libzmq5 |
CVE-2020-15166 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166 https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09 https://github.com/zeromq/libzmq/pull/3913 https://github.com/zeromq/libzmq/pull/3973 https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/ https://security.gentoo.org/glsa/202009-12 https://www.openwall.com/lists/oss-security/2020/09/07/3
|
libzmq5 |
CVE-2021-20235 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235 https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
|
libzmq5 |
CVE-2021-20236 |
MEDIUM |
4.3.2-2ubuntu1 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236 https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
|
libzstd1 |
CVE-2021-24031 |
MEDIUM |
1.4.4+dfsg-3 |
1.4.4+dfsg-3ubuntu0.1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031 https://github.com/facebook/zstd/issues/1630 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24031
|
libzstd1 |
CVE-2021-24032 |
MEDIUM |
1.4.4+dfsg-3 |
1.4.4+dfsg-3ubuntu0.1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032 https://github.com/facebook/zstd/issues/2491 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24032
|
libzzip-0-13 |
CVE-2018-17828 |
LOW |
0.13.62-3.2ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17828 https://github.com/gdraheim/zziplib/issues/62 https://linux.oracle.com/cve/CVE-2018-17828.html https://linux.oracle.com/errata/ELSA-2020-1653.html
|
libzzip-0-13 |
CVE-2018-7727 |
LOW |
0.13.62-3.2ubuntu1 |
|
Expand...https://access.redhat.com/errata/RHSA-2018:3229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7727 https://github.com/gdraheim/zziplib/issues/40 https://linux.oracle.com/cve/CVE-2018-7727.html https://linux.oracle.com/errata/ELSA-2018-3229.html
|
locales |
CVE-2021-3999 |
MEDIUM |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
locales |
CVE-2016-10228 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2019-25013 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2020-27618 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
locales |
CVE-2020-29562 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2020-6096 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
locales |
CVE-2021-27645 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645 https://linux.oracle.com/cve/CVE-2021-27645.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ https://sourceware.org/bugzilla/show_bug.cgi?id=27462 https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2021-3326 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
locales |
CVE-2021-35942 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2022-23218 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
locales |
CVE-2022-23219 |
LOW |
2.31-0ubuntu9.2 |
2.31-0ubuntu9.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
mount |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
mount |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
openssl |
CVE-2021-3449 |
HIGH |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.3 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl |
CVE-2021-3711 |
HIGH |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.8 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl |
CVE-2021-3712 |
MEDIUM |
1.1.1f-1ubuntu2.2 |
1.1.1f-1ubuntu2.8 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu5.20.04 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.30.0-9ubuntu0.2 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
policykit-1 |
CVE-2021-4034 |
HIGH |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.2 |
Expand...https://access.redhat.com/security/vulnerabilities/RHSB-2022-001 https://bugzilla.redhat.com/show_bug.cgi?id=2025869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 https://linux.oracle.com/cve/CVE-2021-4034.html https://linux.oracle.com/errata/ELSA-2022-9073.html https://ubuntu.com/security/notices/USN-5252-1 https://ubuntu.com/security/notices/USN-5252-2 https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
|
policykit-1 |
CVE-2021-4115 |
MEDIUM |
0.105-26ubuntu1.1 |
0.105-26ubuntu1.3 |
Expand...https://access.redhat.com/security/cve/cve-2021-4115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4115 https://gitlab.com/redhat/centos-stream/rpms/polkit/-/merge_requests/6/diffs?commit_id=bf900df04dc390d389e59aa10942b0f2b15c531e https://gitlab.freedesktop.org/polkit/polkit/-/issues/141 https://securitylab.github.com/advisories/GHSL-2021-077-polkit/ https://ubuntu.com/security/notices/USN-5304-1
|
policykit-1 |
CVE-2016-2568 |
LOW |
0.105-26ubuntu1.1 |
|
Expand...http://seclists.org/oss-sec/2016/q1/443 http://www.openwall.com/lists/oss-security/2016/02/26/3 https://access.redhat.com/security/cve/cve-2016-2568 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062 https://bugzilla.redhat.com/show_bug.cgi?id=1300746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568 https://lore.kernel.org/patchwork/patch/793178/ https://ubuntu.com/security/CVE-2016-2568
|
python3-urllib3 |
CVE-2021-33503 |
LOW |
1.25.8-2ubuntu0.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503 https://github.com/advisories/GHSA-q2q7-5pp4-w6pg https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg https://linux.oracle.com/cve/CVE-2021-33503.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/ https://nvd.nist.gov/vuln/detail/CVE-2021-33503 https://security.gentoo.org/glsa/202107-36 https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.8 |
CVE-2021-4189 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
python3.8 |
CVE-2022-0391 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
python3.8 |
CVE-2021-23336 |
LOW |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4 http://www.openwall.com/lists/oss-security/2021/05/01/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master) https://github.com/python/cpython/pull/24297 https://linux.oracle.com/cve/CVE-2021-23336.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210326-0004/ https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933 https://ubuntu.com/security/notices/USN-4742-1 https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.8-minimal |
CVE-2021-4189 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
python3.8-minimal |
CVE-2022-0391 |
MEDIUM |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
python3.8-minimal |
CVE-2021-23336 |
LOW |
3.8.10-0ubuntu1~20.04.2 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4 http://www.openwall.com/lists/oss-security/2021/05/01/2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336 https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master) https://github.com/python/cpython/pull/24297 https://linux.oracle.com/cve/CVE-2021-23336.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210326-0004/ https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933 https://ubuntu.com/security/notices/USN-4742-1 https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
systemd |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
systemd-sysv |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
systemd-timesyncd |
CVE-2021-3997 |
MEDIUM |
245.4-4ubuntu3.14 |
245.4-4ubuntu3.15 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 https://ubuntu.com/security/notices/USN-5226-1 https://www.openwall.com/lists/oss-security/2022/01/10/2
|
util-linux |
CVE-2021-3995 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
util-linux |
CVE-2021-3996 |
MEDIUM |
2.34-0.1ubuntu9.1 |
2.34-0.1ubuntu9.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
x11-common |
CVE-2012-1093 |
LOW |
1:7.7+19ubuntu14 |
|
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093
|
xdg-user-dirs |
CVE-2017-15131 |
LOW |
0.17-2ubuntu1 |
|
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303 https://access.redhat.com/errata/RHSA-2018:0842 https://bugzilla.redhat.com/show_bug.cgi?id=1412762 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131 https://linux.oracle.com/cve/CVE-2017-15131.html https://linux.oracle.com/errata/ELSA-2018-0842.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|