bsdutils |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
bsdutils |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
coreutils |
CVE-2016-2781 |
LOW |
8.32-4ubuntu2 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/
|
darktable |
CVE-2015-8366 |
LOW |
3.6.0-0ubuntu1 |
|
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html http://seclists.org/fulldisclosure/2015/Nov/108 http://www.libraw.org/news/libraw-0-17-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366 https://ubuntu.com/security/notices/USN-3492-1
|
darktable |
CVE-2017-16910 |
LOW |
3.6.0-0ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910 https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36 https://secuniaresearch.flexerasoftware.com/advisories/76000/ https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19 https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/ https://ubuntu.com/security/notices/USN-3615-1 https://usn.ubuntu.com/3615-1/
|
ffmpeg |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
ffmpeg |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libaom0 |
CVE-2020-36129 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
|
libaom0 |
CVE-2020-36130 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom0 |
CVE-2020-36131 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom0 |
CVE-2020-36133 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom0 |
CVE-2020-36135 |
MEDIUM |
1.0.0.errata1-3build1 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapparmor1 |
CVE-2016-1585 |
MEDIUM |
3.0.3-0ubuntu1 |
|
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libavcodec-extra |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavcodec-extra |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra58 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra58 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra58 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec-extra58 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavcodec-extra58 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec-extra58 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavdevice58 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavfilter7 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavformat58 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libavutil56 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libblas3 |
CVE-2021-4048 |
LOW |
3.9.0-3ubuntu2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
libblkid1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libblkid1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libc-bin |
CVE-2021-3998 |
MEDIUM |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2021-3999 |
MEDIUM |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2022-23218 |
LOW |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin |
CVE-2022-23219 |
LOW |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2021-3998 |
MEDIUM |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2021-3999 |
MEDIUM |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2022-23218 |
LOW |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1
|
libc6 |
CVE-2022-23219 |
LOW |
2.34-0ubuntu3 |
2.34-0ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1
|
libcairo-gobject2 |
CVE-2017-7475 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-gobject2 |
CVE-2017-9814 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html https://bugs.freedesktop.org/show_bug.cgi?id=101547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/201904-01
|
libcairo-gobject2 |
CVE-2018-18064 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6461 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6462 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2017-9814 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html https://bugs.freedesktop.org/show_bug.cgi?id=101547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/201904-01
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6462 |
LOW |
1.16.0-5ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcryptsetup12 |
CVE-2021-4122 |
MEDIUM |
2:2.3.6-0ubuntu1 |
2:2.3.7-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4122 https://linux.oracle.com/cve/CVE-2021-4122.html https://linux.oracle.com/errata/ELSA-2022-0370.html https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v2.4/v2.4.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5286-1 https://www.openwall.com/lists/oss-security/2022/01/13/2
|
libcups2 |
CVE-2020-10001 |
LOW |
2.3.3op2-7ubuntu2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001 https://linux.oracle.com/cve/CVE-2020-10001.html https://linux.oracle.com/errata/ELSA-2021-4393.html https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html https://support.apple.com/en-us/HT212011
|
libexpat1 |
CVE-2022-25235 |
HIGH |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://github.com/libexpat/libexpat/pull/562 https://github.com/libexpat/libexpat/pull/562/commits/367ae600b48d74261bbc339b17e9318424049791 (fix) https://github.com/libexpat/libexpat/pull/562/commits/97cfdc3fa7dca759880d81e371901f4620279106 (tests) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2022-25236 |
HIGH |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://github.com/libexpat/libexpat/pull/561 https://github.com/libexpat/libexpat/pull/561/commits/2de077423fb22750ebea599677d523b53cb93b1d (test) https://github.com/libexpat/libexpat/pull/561/commits/a2fe525e660badd64b6c557c2b1ec26ddc07f6e4 (fix) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2021-46143 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://github.com/libexpat/libexpat/issues/532 https://github.com/libexpat/libexpat/pull/538 https://security.netapp.com/advisory/ntap-20220121-0006/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22822 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22823 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22824 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22825 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22826 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-22827 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 https://github.com/libexpat/libexpat/pull/539 https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23852 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 https://github.com/libexpat/libexpat/pull/550 https://security.netapp.com/advisory/ntap-20220217-0001/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-23990 |
MEDIUM |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 https://github.com/libexpat/libexpat/pull/551 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libexpat1 |
CVE-2022-25314 |
MEDIUM |
2.4.1-2 |
|
Expand...http://www.openwall.com/lists/oss-security/2022/02/19/1 https://blog.hartwork.org/posts/expat-2-4-5-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://github.com/libexpat/libexpat/pull/560 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/ https://www.debian.org/security/2022/dsa-5085
|
libexpat1 |
CVE-2021-45960 |
LOW |
2.4.1-2 |
2.4.1-2ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/01/17/3 https://bugzilla.mozilla.org/show_bug.cgi?id=1217609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://github.com/libexpat/libexpat/issues/531 https://github.com/libexpat/libexpat/pull/534 https://github.com/libexpat/libexpat/pull/534/commits/0adcb34c49bee5b19bd29b16a578c510c23597ea https://security.netapp.com/advisory/ntap-20220121-0004/ https://ubuntu.com/security/notices/USN-5288-1 https://www.debian.org/security/2022/dsa-5073 https://www.tenable.com/security/tns-2022-05
|
libflac8 |
CVE-2020-0499 |
LOW |
1.3.3-2 |
|
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
libgd3 |
CVE-2021-40812 |
LOW |
2.3.0-2ubuntu1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812 https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9 https://github.com/libgd/libgd/issues/750#issuecomment-914872385 https://github.com/libgd/libgd/issues/757
|
libgdk-pixbuf-2.0-0 |
CVE-2021-44648 |
MEDIUM |
2.42.6+dfsg-1build2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common |
CVE-2021-44648 |
MEDIUM |
2.42.6+dfsg-1build2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgmp10 |
CVE-2021-43618 |
LOW |
2:6.2.1+dfsg-1ubuntu2 |
|
Expand...https://bugs.debian.org/994405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
|
libgraphicsmagick-q16-3 |
CVE-2017-13736 |
LOW |
1.4+really1.3.36+hg16481-2 |
|
Expand...http://www.securityfocus.com/bid/100513 https://bugzilla.redhat.com/show_bug.cgi?id=1484192 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13736 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
|
libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1build1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libk5crypto3 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5-3 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5support0 |
CVE-2018-5709 |
LOW |
1.18.3-6 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
liblapack3 |
CVE-2021-4048 |
LOW |
3.9.0-3ubuntu2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
libmariadb3 |
CVE-2021-46659 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659 https://jira.mariadb.org/browse/MDEV-25631 https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2021-46661 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661 https://jira.mariadb.org/browse/MDEV-25766 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2021-46662 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmariadb3 |
CVE-2021-46663 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663 https://jira.mariadb.org/browse/MDEV-26351 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2021-46664 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664 https://jira.mariadb.org/browse/MDEV-25761 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2022-24048 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-363/
|
libmariadb3 |
CVE-2022-24050 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-364/
|
libmariadb3 |
CVE-2022-24051 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-318/
|
libmariadb3 |
CVE-2022-24052 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-367/
|
libmariadb3 |
CVE-2021-46665 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665 https://jira.mariadb.org/browse/MDEV-25636 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2021-46667 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmariadb3 |
CVE-2021-46668 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668 https://jira.mariadb.org/browse/MDEV-25787 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
libmariadb3 |
CVE-2021-46669 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://security.netapp.com/advisory/ntap-20220221-0002/
|
libmount1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmount1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libmysofa1 |
CVE-2021-3756 |
MEDIUM |
1.2~dfsg0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1) https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1 https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libopenexr25 |
CVE-2021-3605 |
MEDIUM |
2.5.4-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970991 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605 https://github.com/AcademySoftwareFoundation/openexr/pull/1036 https://ubuntu.com/security/notices/USN-4996-1 https://ubuntu.com/security/notices/USN-4996-2
|
libopenexr25 |
CVE-2021-3598 |
LOW |
2.5.4-2 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598 https://github.com/AcademySoftwareFoundation/openexr/pull/1037 https://ubuntu.com/security/notices/USN-4996-1 https://ubuntu.com/security/notices/USN-4996-2
|
libopenexr25 |
CVE-2021-45942 |
LOW |
2.5.4-2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41416 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45942 https://github.com/AcademySoftwareFoundation/openexr/blob/v3.1.4/CHANGES.md#version-314-january-26-2022 https://github.com/AcademySoftwareFoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e https://github.com/AcademySoftwareFoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0 https://github.com/AcademySoftwareFoundation/openexr/pull/1209 https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v3.1.4 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openexr/OSV-2021-1627.yaml
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.3.1-1ubuntu5 |
|
Expand...http://www.securityfocus.com/bid/106785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 |
CVE-2021-29338 |
LOW |
2.3.1-1ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2021-3575 |
LOW |
2.3.1-1ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html
|
libopenmpt0 |
CVE-2019-17113 |
MEDIUM |
0.4.11-1build1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113 https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19 https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9 https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127 https://www.debian.org/security/2020/dsa-4729
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-13build3 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-13build3 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libperl5.32 |
CVE-2020-16156 |
MEDIUM |
5.32.1-3ubuntu3 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
libpostproc55 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libpostproc55 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libsasl2-2 |
CVE-2022-24407 |
HIGH |
2.1.27+dfsg-2.1build1 |
2.1.27+dfsg-2.1ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db |
CVE-2022-24407 |
HIGH |
2.1.27+dfsg-2.1build1 |
2.1.27+dfsg-2.1ubuntu0.1 |
Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.1-1ubuntu2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.1-1ubuntu2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.1-1ubuntu2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.1-1ubuntu2 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
|
libsmartcols1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libsmartcols1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libspeex1 |
CVE-2020-23903 |
MEDIUM |
1.2~rc1.2-1.1ubuntu1 |
1.2~rc1.2-1.1ubuntu1.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903 https://github.com/xiph/speex/issues/13 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/ https://ubuntu.com/security/notices/USN-5280-1
|
libsqlite3-0 |
CVE-2020-9794 |
MEDIUM |
3.35.5-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 |
CVE-2020-9849 |
LOW |
3.35.5-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 |
CVE-2020-9991 |
LOW |
3.35.5-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.35.5-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libswresample3 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libswresample3 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-22015 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22019 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22021 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22033 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 |
CVE-2020-22037 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-33815 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33815 https://github.com/FFmpeg/FFmpeg/commit/26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
|
libswscale5 |
CVE-2021-38114 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38171 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2021-38291 |
MEDIUM |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20445 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20446 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 |
CVE-2020-20453 |
LOW |
7:4.4-6ubuntu5 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libtasn1-6 |
CVE-2018-1000654 |
LOW |
4.16.0-2 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html http://www.securityfocus.com/bid/105151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654 https://gitlab.com/gnutls/libtasn1/issues/4 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.3.0-1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2022-0561 |
LOW |
4.3.0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json https://gitlab.com/libtiff/libtiff/-/issues/362
|
libtiff5 |
CVE-2022-0562 |
LOW |
4.3.0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json https://gitlab.com/libtiff/libtiff/-/issues/362
|
libtiff5 |
CVE-2022-22844 |
LOW |
4.3.0-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287
|
libuuid1 |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libuuid1 |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
libvo-amrwbenc0 |
CVE-2019-2128 |
MEDIUM |
0.1.3-2 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128 https://source.android.com/security/bulletin/2019-08-01
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu9 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
mariadb-client |
CVE-2021-46659 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659 https://jira.mariadb.org/browse/MDEV-25631 https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2021-46661 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661 https://jira.mariadb.org/browse/MDEV-25766 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2021-46662 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client |
CVE-2021-46663 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663 https://jira.mariadb.org/browse/MDEV-26351 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2021-46664 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664 https://jira.mariadb.org/browse/MDEV-25761 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2022-24048 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-363/
|
mariadb-client |
CVE-2022-24050 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-364/
|
mariadb-client |
CVE-2022-24051 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-318/
|
mariadb-client |
CVE-2022-24052 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-367/
|
mariadb-client |
CVE-2021-46665 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665 https://jira.mariadb.org/browse/MDEV-25636 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2021-46667 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client |
CVE-2021-46668 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668 https://jira.mariadb.org/browse/MDEV-25787 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client |
CVE-2021-46669 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-10.5 |
CVE-2021-46659 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659 https://jira.mariadb.org/browse/MDEV-25631 https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2021-46661 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661 https://jira.mariadb.org/browse/MDEV-25766 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2021-46662 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-10.5 |
CVE-2021-46663 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663 https://jira.mariadb.org/browse/MDEV-26351 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2021-46664 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664 https://jira.mariadb.org/browse/MDEV-25761 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2022-24048 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-363/
|
mariadb-client-10.5 |
CVE-2022-24050 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-364/
|
mariadb-client-10.5 |
CVE-2022-24051 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-318/
|
mariadb-client-10.5 |
CVE-2022-24052 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-367/
|
mariadb-client-10.5 |
CVE-2021-46665 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665 https://jira.mariadb.org/browse/MDEV-25636 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2021-46667 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-10.5 |
CVE-2021-46668 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668 https://jira.mariadb.org/browse/MDEV-25787 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-10.5 |
CVE-2021-46669 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-core-10.5 |
CVE-2021-46659 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659 https://jira.mariadb.org/browse/MDEV-25631 https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2021-46661 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661 https://jira.mariadb.org/browse/MDEV-25766 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2021-46662 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-core-10.5 |
CVE-2021-46663 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663 https://jira.mariadb.org/browse/MDEV-26351 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2021-46664 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664 https://jira.mariadb.org/browse/MDEV-25761 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2022-24048 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-363/
|
mariadb-client-core-10.5 |
CVE-2022-24050 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-364/
|
mariadb-client-core-10.5 |
CVE-2022-24051 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-318/
|
mariadb-client-core-10.5 |
CVE-2022-24052 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-367/
|
mariadb-client-core-10.5 |
CVE-2021-46665 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665 https://jira.mariadb.org/browse/MDEV-25636 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2021-46667 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-client-core-10.5 |
CVE-2021-46668 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668 https://jira.mariadb.org/browse/MDEV-25787 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-client-core-10.5 |
CVE-2021-46669 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46659 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659 https://jira.mariadb.org/browse/MDEV-25631 https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2021-46661 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661 https://jira.mariadb.org/browse/MDEV-25766 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2021-46662 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662 https://jira.mariadb.org/browse/MDEV-22464 https://jira.mariadb.org/browse/MDEV-25637 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46663 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663 https://jira.mariadb.org/browse/MDEV-26351 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2021-46664 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664 https://jira.mariadb.org/browse/MDEV-25761 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2022-24048 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-363/
|
mariadb-common |
CVE-2022-24050 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-364/
|
mariadb-common |
CVE-2022-24051 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-318/
|
mariadb-common |
CVE-2022-24052 |
MEDIUM |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052 https://mariadb.com/kb/en/security/ https://ubuntu.com/security/notices/USN-5305-1 https://www.zerodayinitiative.com/advisories/ZDI-22-367/
|
mariadb-common |
CVE-2021-46665 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665 https://jira.mariadb.org/browse/MDEV-25636 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2021-46667 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667 https://jira.mariadb.org/browse/MDEV-26350 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mariadb-common |
CVE-2021-46668 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
1:10.5.15-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668 https://jira.mariadb.org/browse/MDEV-25787 https://security.netapp.com/advisory/ntap-20220221-0002/ https://ubuntu.com/security/notices/USN-5305-1
|
mariadb-common |
CVE-2021-46669 |
LOW |
1:10.5.13-0ubuntu0.21.10.1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669 https://jira.mariadb.org/browse/MDEV-25638 https://security.netapp.com/advisory/ntap-20220221-0002/
|
mount |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
mount |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1ubuntu9 |
|
Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
perl |
CVE-2020-16156 |
MEDIUM |
5.32.1-3ubuntu3 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-base |
CVE-2020-16156 |
MEDIUM |
5.32.1-3ubuntu3 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-modules-5.32 |
CVE-2020-16156 |
MEDIUM |
5.32.1-3ubuntu3 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
rawtherapee |
CVE-2013-1438 |
MEDIUM |
5.8-3 |
|
Expand...http://www.debian.org/security/2013/dsa-2748 http://www.openwall.com/lists/oss-security/2013/08/29/3 http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.securityfocus.com/bid/62060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1438 https://ubuntu.com/security/notices/USN-1964-1 https://ubuntu.com/security/notices/USN-1978-1
|
rawtherapee |
CVE-2017-13735 |
MEDIUM |
5.8-3 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1483988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee |
CVE-2015-8366 |
LOW |
5.8-3 |
|
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html http://seclists.org/fulldisclosure/2015/Nov/108 http://www.libraw.org/news/libraw-0-17-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee |
CVE-2015-8367 |
LOW |
5.8-3 |
|
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html http://seclists.org/fulldisclosure/2015/Nov/108 http://www.libraw.org/news/libraw-0-17-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8367 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee |
CVE-2017-16910 |
LOW |
5.8-3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910 https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36 https://secuniaresearch.flexerasoftware.com/advisories/76000/ https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19 https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/ https://ubuntu.com/security/notices/USN-3615-1 https://usn.ubuntu.com/3615-1/
|
rawtherapee-data |
CVE-2013-1438 |
MEDIUM |
5.8-3 |
|
Expand...http://www.debian.org/security/2013/dsa-2748 http://www.openwall.com/lists/oss-security/2013/08/29/3 http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.securityfocus.com/bid/62060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1438 https://ubuntu.com/security/notices/USN-1964-1 https://ubuntu.com/security/notices/USN-1978-1
|
rawtherapee-data |
CVE-2017-13735 |
MEDIUM |
5.8-3 |
|
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1483988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13735 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee-data |
CVE-2015-8366 |
LOW |
5.8-3 |
|
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html http://seclists.org/fulldisclosure/2015/Nov/108 http://www.libraw.org/news/libraw-0-17-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8366 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee-data |
CVE-2015-8367 |
LOW |
5.8-3 |
|
Expand...http://packetstormsecurity.com/files/134573/LibRaw-0.17-Overflow.html http://seclists.org/fulldisclosure/2015/Nov/108 http://www.libraw.org/news/libraw-0-17-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8367 https://ubuntu.com/security/notices/USN-3492-1
|
rawtherapee-data |
CVE-2017-16910 |
LOW |
5.8-3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16910 https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/5563e6ddc3f7cb93d98b491194ceebdee7288d36 https://secuniaresearch.flexerasoftware.com/advisories/76000/ https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19 https://secuniaresearch.flexerasoftware.com/secunia_research/2017-19/ https://ubuntu.com/security/notices/USN-3615-1 https://usn.ubuntu.com/3615-1/
|
sqlite3 |
CVE-2020-9794 |
MEDIUM |
3.35.5-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
sqlite3 |
CVE-2020-9849 |
LOW |
3.35.5-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
sqlite3 |
CVE-2020-9991 |
LOW |
3.35.5-1 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
sqlite3 |
CVE-2021-36690 |
LOW |
3.35.5-1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
tar |
CVE-2019-9923 |
LOW |
1.34+dfsg-1build1 |
|
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120 http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://savannah.gnu.org/bugs/?55369 https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-4692-1
|
util-linux |
CVE-2021-3995 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
util-linux |
CVE-2021-3996 |
MEDIUM |
2.36.1-8ubuntu2 |
2.36.1-8ubuntu2.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996 https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes https://ubuntu.com/security/notices/USN-5279-1 https://www.openwall.com/lists/oss-security/2022/01/24/2
|
wget |
CVE-2021-31879 |
MEDIUM |
1.21-1ubuntu3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879 https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html https://savannah.gnu.org/bugs/?56909 https://security.netapp.com/advisory/ntap-20210618-0002/
|
x11-common |
CVE-2012-1093 |
LOW |
1:7.7+22ubuntu2 |
|
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093
|