apt | CVE-2020-27350 | MEDIUM | 1.6.12ubuntu0.1 | 1.6.12ubuntu0.2 | Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | | Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://www.youtube.com/watch?v=-wGtxJ8opa8
|
coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | | Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/
|
cron | CVE-2017-9525 | LOW | 3.0pl1-128.1ubuntu1 | | Expand...http://bugs.debian.org/864466 http://www.openwall.com/lists/oss-security/2017/06/08/3 http://www.securitytracker.com/id/1038651 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://ubuntu.com/security/notices/USN-5259-1
|
cron | CVE-2019-9704 | LOW | 3.0pl1-128.1ubuntu1 | | Expand...http://www.securityfocus.com/bid/107373 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9704 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/ https://salsa.debian.org/debian/cron/commit/f2525567 https://ubuntu.com/security/notices/USN-5259-1
|
cron | CVE-2019-9705 | LOW | 3.0pl1-128.1ubuntu1 | | Expand...http://www.securityfocus.com/bid/107378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9705 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/ https://salsa.debian.org/debian/cron/commit/26814a26 https://ubuntu.com/security/notices/USN-5259-1
|
cron | CVE-2019-9706 | LOW | 3.0pl1-128.1ubuntu1 | | Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9706 https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html https://salsa.debian.org/debian/cron/commit/40791b93 https://ubuntu.com/security/notices/USN-5259-1
|
curl | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.13 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
curl | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.15 | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.15 | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
dbus | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | Expand...https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1
|
dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
ffmpeg | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
ffmpeg | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
ffmpeg | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
ffmpeg | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
ffmpeg | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
ffmpeg | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
ffmpeg | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
ffmpeg | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
ffmpeg | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
ffmpeg | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
ffmpeg | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
ffmpeg | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
ffmpeg | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
ffmpeg | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
ffmpeg | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
gcc-7-base | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html https://access.redhat.com/articles/4264021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050 https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f https://linux.oracle.com/cve/CVE-2019-13050.html https://linux.oracle.com/errata/ELSA-2020-4490.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/ https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html https://support.f5.com/csp/article/K08654551 https://support.f5.com/csp/article/K08654551?utm_source=f5support&utm_medium=RSS https://twitter.com/lambdafu/status/1147162583969009664
|
libapparmor1 | CVE-2016-1585 | MEDIUM | 2.12-4ubuntu5.1 | | Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.6.12ubuntu0.1 | 1.6.12ubuntu0.2 | Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libass9 | CVE-2020-36430 | MEDIUM | 1:0.14.0-1 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
|
libavcodec58 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavcodec58 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavcodec58 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavcodec58 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavcodec58 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavcodec58 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavcodec58 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavcodec58 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavcodec58 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavcodec58 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavcodec58 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavcodec58 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavcodec58 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavcodec58 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavcodec58 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavdevice58 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavdevice58 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavdevice58 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavdevice58 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice58 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavdevice58 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavdevice58 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavdevice58 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavdevice58 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavdevice58 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavdevice58 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavdevice58 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavdevice58 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavdevice58 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavdevice58 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavfilter7 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavfilter7 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavfilter7 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavfilter7 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter7 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavfilter7 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavfilter7 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavfilter7 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavfilter7 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavfilter7 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavfilter7 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavfilter7 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavfilter7 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavfilter7 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavfilter7 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavformat58 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavformat58 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavformat58 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavformat58 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat58 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavformat58 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavformat58 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavformat58 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavformat58 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavformat58 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavformat58 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavformat58 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavformat58 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavformat58 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavformat58 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavresample4 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavresample4 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavresample4 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavresample4 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavresample4 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavresample4 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavresample4 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavresample4 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavresample4 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavresample4 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavresample4 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavresample4 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavresample4 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavresample4 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavresample4 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavresample4 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavresample4 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libavutil56 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavutil56 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavutil56 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavutil56 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil56 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavutil56 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavutil56 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavutil56 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavutil56 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavutil56 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavutil56 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavutil56 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavutil56 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavutil56 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavutil56 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavutil56 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavutil56 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libblas3 | CVE-2021-4048 | LOW | 3.7.1-4ubuntu1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
libc-bin | CVE-2021-3999 | MEDIUM | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.3 | | Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.3 | | Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...http://openwall.com/lists/oss-security/2017/03/01/10 http://www.securityfocus.com/bid/96525 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 https://linux.oracle.com/cve/CVE-2016-10228.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/show_bug.cgi?id=19519 https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.3 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 https://linux.oracle.com/cve/CVE-2019-25013.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.netapp.com/advisory/ntap-20210205-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=24973 https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 https://linux.oracle.com/cve/CVE-2020-27618.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210401-0006/ https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21 https://sourceware.org/bugzilla/show_bug.cgi?id=26224 https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin | CVE-2020-29562 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=26923 https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ https://security.gentoo.org/glsa/202101-20 https://sourceware.org/bugzilla/attachment.cgi?id=12334 https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 https://ubuntu.com/security/notices/USN-4954-1 https://ubuntu.com/security/notices/USN-5310-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
|
libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2 https://bugs.chromium.org/p/project-zero/issues/detail?id=2146 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 https://linux.oracle.com/cve/CVE-2021-3326.html https://linux.oracle.com/errata/ELSA-2021-9344.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007/ https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html https://ubuntu.com/security/notices/USN-5310-1 https://www.oracle.com/security-alerts/cpujan2022.html
|
libc-bin | CVE-2021-35942 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 https://linux.oracle.com/cve/CVE-2021-35942.html https://linux.oracle.com/errata/ELSA-2021-9560.html https://security.netapp.com/advisory/ntap-20210827-0005/ https://sourceware.org/bugzilla/show_bug.cgi?id=28011 https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c https://sourceware.org/glibc/wiki/Security%20Exceptions https://ubuntu.com/security/notices/USN-5310-1
|
libc-bin | CVE-2022-23218 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 https://sourceware.org/bugzilla/show_bug.cgi?id=28768 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-bin | CVE-2022-23219 | LOW | 2.27-3ubuntu1.3 | 2.27-3ubuntu1.5 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 https://sourceware.org/bugzilla/show_bug.cgi?id=22542 https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2
|
libc-dev-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc-dev-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc-dev-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libc6-dev | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
libc6-dev | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
libc6-dev | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | | Expand...http://seclists.org/oss-sec/2017/q2/151 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html https://bugs.freedesktop.org/show_bug.cgi?id=101547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/201904-01
|
libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcdio17 | CVE-2017-18201 | LOW | 1.0.0-2ubuntu2 | | Expand...http://www.securityfocus.com/bid/103190 https://access.redhat.com/errata/RHSA-2018:3246 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18201 https://git.savannah.gnu.org/cgit/libcdio.git/commit/?id=f6f9c48fb40b8a1e8218799724b0b61a7161eb1d https://linux.oracle.com/cve/CVE-2017-18201.html https://linux.oracle.com/errata/ELSA-2018-3246.html
|
libcroco3 | CVE-2017-7960 | LOW | 0.6.12-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960 https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394 https://security.gentoo.org/glsa/201707-13
|
libcroco3 | CVE-2017-8834 | LOW | 0.6.12-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html http://seclists.org/fulldisclosure/2017/Jun/10 http://www.openwall.com/lists/oss-security/2020/08/13/3 https://bugzilla.gnome.org/show_bug.cgi?id=782647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834 https://www.exploit-db.com/exploits/42147/
|
libcroco3 | CVE-2017-8871 | LOW | 0.6.12-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html http://seclists.org/fulldisclosure/2017/Jun/10 http://www.openwall.com/lists/oss-security/2020/08/13/3 https://bugzilla.gnome.org/show_bug.cgi?id=782649 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871 https://www.exploit-db.com/exploits/42147/
|
libcurl4 | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.13 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
libcurl4 | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22925.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://hackerone.com/reports/1223882 https://linux.oracle.com/cve/CVE-2021-22925.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.15 | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.15 | Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.12 | 7.58.0-2ubuntu3.14 | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | Expand...https://bugs.gentoo.org/755392 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512 https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18) https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32) https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20) https://gitlab.freedesktop.org/dbus/dbus/-/issues/305 https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128 https://security-tracker.debian.org/tracker/CVE-2020-35512 https://ubuntu.com/security/notices/USN-5244-1
|
libflac8 | CVE-2020-0499 | LOW | 1.3.2-1 | | Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ https://source.android.com/security/bulletin/pixel/2020-12-01
|
libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.1-4ubuntu1.2 | 1.8.1-4ubuntu1.3 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528 https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13 https://eprint.iacr.org/2021/923 https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320 https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1 https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2
|
libgcrypt20 | CVE-2021-33560 | LOW | 1.8.1-4ubuntu1.2 | 1.8.1-4ubuntu1.3 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2021-4409.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgdk-pixbuf2.0-0 | CVE-2021-44648 | MEDIUM | 2.36.11-2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-bin | CVE-2021-44648 | MEDIUM | 2.36.11-2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common | CVE-2021-44648 | MEDIUM | 2.36.11-2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgfortran4 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgif7 | CVE-2020-23922 | LOW | 5.1.4-2ubuntu0.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://sourceforge.net/p/giflib/bugs/151/
|
libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.4 | | Expand...http://cat.eyalro.net/ http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html http://www.securityfocus.com/bid/106080 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
|
libgomp1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libhogweed4 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libhogweed4 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2021-4451.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libhogweed4 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libicu60 | CVE-2020-21913 | LOW | 60.2-3ubuntu3.1 | 60.2-3ubuntu3.2 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 https://github.com/unicode-org/icu/pull/886 https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html https://ubuntu.com/security/notices/USN-5133-1 https://unicode-org.atlassian.net/browse/ICU-20850 https://www.debian.org/security/2021/dsa-5014
|
libjack-jackd2-0 | CVE-2019-13351 | LOW | 1.9.12~dfsg-2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351 https://github.com/jackaudio/jack2/pull/480 https://github.com/xbmc/xbmc/issues/16258
|
libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | | Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html http://www.ijg.org/files/jpegsrc.v9d.tar.gz https://access.redhat.com/errata/RHSA-2019:2052 https://bugs.gentoo.org/727908 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813 https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c https://linux.oracle.com/cve/CVE-2018-11813.html https://linux.oracle.com/errata/ELSA-2019-2052.html
|
libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541 https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 https://linux.oracle.com/cve/CVE-2020-17541.html https://linux.oracle.com/errata/ELSA-2021-4288.html
|
libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217 https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086 https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/ https://security.netapp.com/advisory/ntap-20190416-0006/
|
libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
|
liblapack3 | CVE-2021-4048 | LOW | 3.7.1-4ubuntu1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048 https://github.com/JuliaLang/julia/issues/42415 https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781 https://github.com/Reference-LAPACK/lapack/pull/625 https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41 https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7 https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QFEVOCUG2UXMVMFMTU4ONJVDEHY2LW2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DROZM4M2QRKSD6FBO4BHSV2QMIRJQPHT/
|
libldap-2.4-2 | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-2.4-2 | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.10 | Expand...https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
libldap-common | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9404 https://bugs.openldap.org/show_bug.cgi?id=9424 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31 https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9406 https://bugs.openldap.org/show_bug.cgi?id=9407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0 https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9408 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9409 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65 https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26 https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439 https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9425 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.9 | Expand...http://seclists.org/fulldisclosure/2021/May/64 http://seclists.org/fulldisclosure/2021/May/65 http://seclists.org/fulldisclosure/2021/May/70 https://bugs.openldap.org/show_bug.cgi?id=9423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793 https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html https://security.netapp.com/advisory/ntap-20210226-0002/ https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212530 https://support.apple.com/kb/HT212531 https://ubuntu.com/security/notices/USN-4724-1 https://www.debian.org/security/2021/dsa-4845
|
libldap-common | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.8 | 2.4.45+dfsg-1ubuntu1.10 | Expand...https://bugs.openldap.org/show_bug.cgi?id=9454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html https://security.netapp.com/advisory/ntap-20210319-0005/ https://ubuntu.com/security/notices/USN-4744-1 https://www.debian.org/security/2021/dsa-4860
|
liblz4-1 | CVE-2021-3520 | MEDIUM | 0.0~r131-2ubuntu3 | 0.0~r131-2ubuntu3.1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 https://github.com/lz4/lz4/pull/972 https://linux.oracle.com/cve/CVE-2021-3520.html https://linux.oracle.com/errata/ELSA-2021-2575.html https://security.netapp.com/advisory/ntap-20211104-0005/ https://ubuntu.com/security/notices/USN-4968-1 https://ubuntu.com/security/notices/USN-4968-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libmysofa1 | CVE-2019-20016 | MEDIUM | 1.0dfsg0-218.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016 https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f https://github.com/hoene/libmysofa/issues/83 https://github.com/hoene/libmysofa/issues/84
|
libmysofa1 | CVE-2019-20063 | MEDIUM | 1.0dfsg0-218.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20063 https://github.com/hoene/libmysofa/commit/ecb7b743b6f6d47b93a7bc680a60071a0f9524c6 https://github.com/hoene/libmysofa/compare/v0.7...v0.8 https://github.com/hoene/libmysofa/issues/67
|
libmysofa1 | CVE-2020-6860 | MEDIUM | 1.0dfsg0-218.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860 https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85 https://github.com/hoene/libmysofa/issues/96 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libmysofa1 | CVE-2021-3756 | MEDIUM | 1.0dfsg0-218.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1) https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1 https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
|
libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libnettle6 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 https://linux.oracle.com/cve/CVE-2021-20305.html https://linux.oracle.com/errata/ELSA-2021-1206.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html https://security.gentoo.org/glsa/202105-31 https://security.netapp.com/advisory/ntap-20211022-0002/ https://ubuntu.com/security/notices/USN-4906-1 https://www.debian.org/security/2021/dsa-4933
|
libnettle6 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 https://linux.oracle.com/cve/CVE-2021-3580.html https://linux.oracle.com/errata/ELSA-2021-4451.html https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://security.netapp.com/advisory/ntap-20211104-0006/ https://ubuntu.com/security/notices/USN-4990-1
|
libnettle6 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 | Expand...http://cat.eyalro.net/ http://www.securityfocus.com/bid/106092 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 https://lists.debian.org/debian-lts/2019/03/msg00021.html https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html https://ubuntu.com/security/notices/USN-4990-1
|
libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://access.redhat.com/errata/RHSA-2019:4018 https://access.redhat.com/errata/RHSA-2019:4019 https://access.redhat.com/errata/RHSA-2019:4020 https://access.redhat.com/errata/RHSA-2019:4021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511 https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9511.html https://linux.oracle.com/errata/ELSA-2020-5862.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html https://access.redhat.com/errata/RHSA-2019:2692 https://access.redhat.com/errata/RHSA-2019:2745 https://access.redhat.com/errata/RHSA-2019:2746 https://access.redhat.com/errata/RHSA-2019:2775 https://access.redhat.com/errata/RHSA-2019:2799 https://access.redhat.com/errata/RHSA-2019:2925 https://access.redhat.com/errata/RHSA-2019:2939 https://access.redhat.com/errata/RHSA-2019:2949 https://access.redhat.com/errata/RHSA-2019:2955 https://access.redhat.com/errata/RHSA-2019:2966 https://access.redhat.com/errata/RHSA-2019:3041 https://access.redhat.com/errata/RHSA-2019:3932 https://access.redhat.com/errata/RHSA-2019:3933 https://access.redhat.com/errata/RHSA-2019:3935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513 https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md https://kb.cert.org/vuls/id/605641/ https://kc.mcafee.com/corporate/index?page=content&id=SB10296 https://linux.oracle.com/cve/CVE-2019-9513.html https://linux.oracle.com/errata/ELSA-2019-2925.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/ https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/ https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/ https://seclists.org/bugtraq/2019/Aug/40 https://seclists.org/bugtraq/2019/Sep/1 https://security.netapp.com/advisory/ntap-20190823-0002/ https://security.netapp.com/advisory/ntap-20190823-0005/ https://support.f5.com/csp/article/K02591030 https://support.f5.com/csp/article/K02591030?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4099-1 https://usn.ubuntu.com/4099-1/ https://www.debian.org/security/2019/dsa-4505 https://www.debian.org/security/2019/dsa-4511 https://www.debian.org/security/2020/dsa-4669 https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/ https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.synology.com/security/advisory/Synology_SA_19_33
|
libopenjp2-7 | CVE-2018-21010 | MEDIUM | 2.3.0-2build0.18.04.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21010 https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea https://lists.debian.org/debian-lts-announce/2019/10/msg00009.html https://security.gentoo.org/glsa/202101-29
|
libopenjp2-7 | CVE-2020-27814 | MEDIUM | 2.3.0-2build0.18.04.1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814 https://github.com/uclouvain/openjpeg/issues/1283 https://linux.oracle.com/cve/CVE-2020-27814.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882
|
libopenjp2-7 | CVE-2020-27845 | MEDIUM | 2.3.0-2build0.18.04.1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907523 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845 https://linux.oracle.com/cve/CVE-2020-27845.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpuApr2021.html
|
libopenjp2-7 | CVE-2020-8112 | MEDIUM | 2.3.0-2build0.18.04.1 | | Expand...https://access.redhat.com/errata/RHSA-2020:0550 https://access.redhat.com/errata/RHSA-2020:0569 https://access.redhat.com/errata/RHSA-2020:0570 https://access.redhat.com/errata/RHSA-2020:0694 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112 https://github.com/uclouvain/openjpeg/issues/1231 https://linux.oracle.com/cve/CVE-2020-8112.html https://linux.oracle.com/errata/ELSA-2020-0570.html https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/ https://ubuntu.com/security/notices/USN-4686-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpujul2020.html
|
libopenjp2-7 | CVE-2018-5727 | LOW | 2.3.0-2build0.18.04.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727 https://github.com/uclouvain/openjpeg/issues/1053 https://linux.oracle.com/cve/CVE-2018-5727.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://ubuntu.com/security/notices/USN-4686-1
|
libopenjp2-7 | CVE-2019-12973 | LOW | 2.3.0-2build0.18.04.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html http://www.securityfocus.com/bid/108900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973 https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3 https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 https://linux.oracle.com/cve/CVE-2019-12973.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html https://security.gentoo.org/glsa/202101-29 https://www.oracle.com/security-alerts/cpujul2020.html
|
libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.0-2build0.18.04.1 | | Expand...http://www.securityfocus.com/bid/106785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libopenjp2-7 | CVE-2020-27841 | LOW | 2.3.0-2build0.18.04.1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841 https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ https://security.gentoo.org/glsa/202101-29 https://ubuntu.com/security/notices/USN-4685-1 https://ubuntu.com/security/notices/USN-4686-1 https://ubuntu.com/security/notices/USN-4880-1 https://www.debian.org/security/2021/dsa-4882 https://www.oracle.com/security-alerts/cpuApr2021.html
|
libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.0-2build0.18.04.1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 | CVE-2021-3575 | LOW | 2.3.0-2build0.18.04.1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1957616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://github.com/uclouvain/openjpeg/issues/1347 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://ubuntu.com/security/CVE-2021-3575
|
libopenmpt0 | CVE-2018-11710 | MEDIUM | 0.4.11-1~18.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11710 https://lib.openmpt.org/libopenmpt/2018/04/29/security-updates-0.3.9-0.2-beta32-0.2.7561-beta20.5-p9-0.2.7386-beta20.3-p12/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10149&peg=10150
|
libopenmpt0 | CVE-2018-20861 | MEDIUM | 0.4.11-1~18.04.york0 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20861 https://lib.openmpt.org/libopenmpt/2018/07/28/security-updates-0.3.11-0.2.10635-beta34-0.2.7561-beta20.5-p10-0.2.7386-beta20.3-p13/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10615
|
libopenmpt0 | CVE-2019-14383 | MEDIUM | 0.4.11-1~18.04.york0 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14383 https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11216
|
libopenmpt0 | CVE-2019-17113 | MEDIUM | 0.4.11-1~18.04.york0 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113 https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19 https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9 https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127 https://www.debian.org/security/2020/dsa-4729
|
libopenmpt0 | CVE-2018-10017 | LOW | 0.4.11-1~18.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10017 https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76 https://github.com/OpenMPT/openmpt/commit/7ebf02af2e90f03e0dbd0e18b8b3164f372fb97c https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/ https://openmpt.org/openmpt-1-27-07-00-released
|
libopenmpt0 | CVE-2018-20860 | LOW | 0.4.11-1~18.04.york0 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20860 https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903
|
libopenmpt0 | CVE-2019-14380 | LOW | 0.4.11-1~18.04.york0 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14380 https://lib.openmpt.org/libopenmpt/2019/05/27/security-update-0.4.5/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11608 https://www.debian.org/security/2020/dsa-4729
|
libopenmpt0 | CVE-2019-14382 | LOW | 0.4.11-1~18.04.york0 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00084.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00085.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14382 https://lib.openmpt.org/libopenmpt/2019/01/22/security-updates-0.4.2-0.3.15-0.2.11253-beta37-0.2.7561-beta20.5-p13-0.2.7386-beta20.3-p16/ https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=11209
|
libp11-kit0 | CVE-2020-29361 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2 https://linux.oracle.com/cve/CVE-2020-29361.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://ubuntu.com/security/notices/USN-4677-1 https://ubuntu.com/security/notices/USN-4677-2 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc https://linux.oracle.com/cve/CVE-2020-29362.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822
|
libp11-kit0 | CVE-2020-29363 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 https://github.com/p11-glue/p11-kit/releases https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x https://linux.oracle.com/cve/CVE-2020-29363.html https://linux.oracle.com/errata/ELSA-2021-1609.html https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html https://ubuntu.com/security/notices/USN-4677-1 https://www.debian.org/security/2021/dsa-4822
|
libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | | Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | | Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | | Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155 https://linux.oracle.com/cve/CVE-2020-14155.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://www.pcre.org/original/changelog.txt
|
libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | | Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048 https://github.com/fouzhe/security/tree/master/libpng https://github.com/glennrp/libpng/issues/238 https://seclists.org/bugtraq/2019/Apr/30 https://security.gentoo.org/glsa/201908-02
|
libpostproc55 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libpostproc55 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libpostproc55 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libpostproc55 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libpostproc55 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libpostproc55 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libpostproc55 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libpostproc55 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libpostproc55 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libpostproc55 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libpostproc55 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libpostproc55 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libpostproc55 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libpostproc55 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libpostproc55 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libpostproc55 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libpostproc55 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libpython3.6-minimal | CVE-2021-4189 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
libpython3.6-minimal | CVE-2022-0391 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
libpython3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.6-stdlib | CVE-2021-4189 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
libpython3.6-stdlib | CVE-2022-0391 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
libpython3.6-stdlib | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libquadmath0 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
librsvg2-2 | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446 https://gitlab.gnome.org/GNOME/librsvg/issues/515 https://linux.oracle.com/cve/CVE-2019-20446.html https://linux.oracle.com/errata/ELSA-2020-4709.html https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://ubuntu.com/security/notices/USN-4436-1 https://ubuntu.com/security/notices/USN-4436-2 https://usn.ubuntu.com/4436-1/
|
librsvg2-common | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446 https://gitlab.gnome.org/GNOME/librsvg/issues/515 https://linux.oracle.com/cve/CVE-2019-20446.html https://linux.oracle.com/errata/ELSA-2020-4709.html https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://ubuntu.com/security/notices/USN-4436-1 https://ubuntu.com/security/notices/USN-4436-2 https://usn.ubuntu.com/4436-1/
|
libsasl2-2 | CVE-2022-24407 | HIGH | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | 2.1.27~101-g0780600+dfsg-3ubuntu2.4 | Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsasl2-modules-db | CVE-2022-24407 | HIGH | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | 2.1.27~101-g0780600+dfsg-3ubuntu2.4 | Expand...http://www.openwall.com/lists/oss-security/2022/02/23/4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst https://linux.oracle.com/cve/CVE-2022-24407.html https://linux.oracle.com/errata/ELSA-2022-0666.html https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ https://ubuntu.com/security/notices/USN-5301-1 https://ubuntu.com/security/notices/USN-5301-2 https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 https://www.debian.org/security/2022/dsa-5087
|
libsdl2-2.0-0 | CVE-2019-13626 | MEDIUM | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610 https://bugzilla.libsdl.org/show_bug.cgi?id=4522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ https://security.gentoo.org/glsa/201909-07
|
libsdl2-2.0-0 | CVE-2020-14409 | MEDIUM | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14409 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
|
libsdl2-2.0-0 | CVE-2020-14410 | MEDIUM | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14410 https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
|
libsdl2-2.0-0 | CVE-2019-13616 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html https://access.redhat.com/errata/RHSA-2019:3950 https://access.redhat.com/errata/RHSA-2019:3951 https://access.redhat.com/errata/RHSA-2020:0293 https://bugzilla.libsdl.org/show_bug.cgi?id=4538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616 https://linux.oracle.com/cve/CVE-2019-13616.html https://linux.oracle.com/errata/ELSA-2019-4024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://ubuntu.com/security/notices/USN-4238-1 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/ https://usn.ubuntu.com/4238-1/
|
libsdl2-2.0-0 | CVE-2019-7572 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7572.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7573 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7573.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7574 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4496 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7574.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7575 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7575.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7576 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7576.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7577 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7577.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsdl2-2.0-0 | CVE-2019-7578 | LOW | 2.0.8+dfsg1-1ubuntu1.18.04.4 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html https://bugzilla.libsdl.org/show_bug.cgi?id=4494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578 https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720 https://linux.oracle.com/cve/CVE-2019-7578.html https://linux.oracle.com/errata/ELSA-2020-4627.html https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ https://security.gentoo.org/glsa/201909-07 https://ubuntu.com/security/notices/USN-4156-1 https://ubuntu.com/security/notices/USN-4156-2 https://usn.ubuntu.com/4156-1/ https://usn.ubuntu.com/4156-2/
|
libsepol1 | CVE-2021-36084 | LOW | 2.7-1 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 | CVE-2021-36085 | LOW | 2.7-1 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 | CVE-2021-36086 | LOW | 2.7-1 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
|
libsepol1 | CVE-2021-36087 | LOW | 2.7-1 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
|
libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/HT211168 https://support.apple.com/HT211170 https://support.apple.com/HT211171 https://support.apple.com/HT211175 https://support.apple.com/HT211178 https://support.apple.com/HT211179 https://support.apple.com/HT211181 https://vuldb.com/?id.155768
|
libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | | Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
|
libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | | Expand...http://seclists.org/fulldisclosure/2020/Dec/32 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211847 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/kb/HT211846 https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
|
libsqlite3-0 | CVE-2021-36690 | LOW | 3.22.0-1ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libssl1.1 | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.9 | Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libssl1.1 | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.13 | Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.8 | Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
libssl1.1 | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.13 | Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
libssl1.1 | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.8 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
|
libswresample3 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswresample3 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswresample3 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswresample3 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswresample3 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswresample3 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswresample3 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswresample3 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswresample3 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswresample3 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libswresample3 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswresample3 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswresample3 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswresample3 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswresample3 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswresample3 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswresample3 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libswscale5 | CVE-2020-20891 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libswscale5 | CVE-2020-20892 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libswscale5 | CVE-2020-20896 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libswscale5 | CVE-2020-21041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-21688 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-21697 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-22015 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22016 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22017 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22019 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22020 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22021 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22022 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22023 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22025 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22026 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22028 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22031 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22032 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22033 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22034 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22036 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2020-22037 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-22038 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libswscale5 | CVE-2020-22039 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libswscale5 | CVE-2020-22040 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libswscale5 | CVE-2020-22041 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libswscale5 | CVE-2020-22042 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-22043 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libswscale5 | CVE-2020-22044 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libswscale5 | CVE-2020-22046 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libswscale5 | CVE-2020-22048 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libswscale5 | CVE-2020-22051 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libswscale5 | CVE-2020-35965 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libswscale5 | CVE-2021-3566 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libswscale5 | CVE-2021-38114 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2021-38171 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2021-38291 | MEDIUM | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-20445 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-20446 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-20451 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libswscale5 | CVE-2020-20453 | LOW | 7:4.3.2-0york0~18.04 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libswscale5 | CVE-2020-20902 | LOW | 7:4.3.2-0york0~18.04 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20902 https://trac.ffmpeg.org/ticket/8176
|
libsystemd0 | CVE-2021-33910 | HIGH | 237-3ubuntu10.43 | 237-3ubuntu10.49 | Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libsystemd0 | CVE-2020-13529 | LOW | 237-3ubuntu10.43 | 237-3ubuntu10.49 | Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html http://www.securityfocus.com/bid/105151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654 https://gitlab.com/gnutls/libtasn1/issues/4 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 | CVE-2022-0865 | MEDIUM | 4.0.9-5ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865 https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067 https://gitlab.com/libtiff/libtiff/-/issues/385 https://gitlab.com/libtiff/libtiff/-/merge_requests/306
|
libtiff5 | CVE-2022-0891 | MEDIUM | 4.0.9-5ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c https://gitlab.com/libtiff/libtiff/-/issues/380 https://gitlab.com/libtiff/libtiff/-/issues/382
|
libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | | Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | | Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/ http://bugzilla.maptools.org/show_bug.cgi?id=2831 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131 https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
|
libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | | Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144 https://gitlab.com/libtiff/libtiff/-/issues/159 https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html https://security.netapp.com/advisory/ntap-20211004-0005/
|
libtiff5 | CVE-2020-35522 | LOW | 4.0.9-5ubuntu0.4 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522 https://gitlab.com/libtiff/libtiff/-/merge_requests/165 https://linux.oracle.com/cve/CVE-2020-35522.html https://linux.oracle.com/errata/ELSA-2021-4241.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ https://security.gentoo.org/glsa/202104-06 https://security.netapp.com/advisory/ntap-20210521-0009/
|
libtiff5 | CVE-2022-0561 | LOW | 4.0.9-5ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561 https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
|
libtiff5 | CVE-2022-0562 | LOW | 4.0.9-5ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562 https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json https://gitlab.com/libtiff/libtiff/-/issues/362 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/
|
libtiff5 | CVE-2022-22844 | LOW | 4.0.9-5ubuntu0.4 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844 https://gitlab.com/libtiff/libtiff/-/issues/355 https://gitlab.com/libtiff/libtiff/-/merge_requests/287 https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html https://security.netapp.com/advisory/ntap-20220311-0002/
|
libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
libudev1 | CVE-2021-33910 | HIGH | 237-3ubuntu10.43 | 237-3ubuntu10.49 | Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538 https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61 https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9 https://linux.oracle.com/cve/CVE-2021-33910.html https://linux.oracle.com/errata/ELSA-2021-2717.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20211104-0008/ https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2 https://www.debian.org/security/2021/dsa-4942 https://www.openwall.com/lists/oss-security/2021/07/20/2 https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
|
libudev1 | CVE-2020-13529 | LOW | 237-3ubuntu10.43 | 237-3ubuntu10.49 | Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libvorbis0a | CVE-2017-14160 | LOW | 1.3.5-4.2 | | Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbis0a | CVE-2018-10392 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbis0a | CVE-2018-10393 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisenc2 | CVE-2017-14160 | LOW | 1.3.5-4.2 | | Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisenc2 | CVE-2018-10392 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisenc2 | CVE-2018-10393 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisfile3 | CVE-2017-14160 | LOW | 1.3.5-4.2 | | Expand...http://openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/2 http://www.openwall.com/lists/oss-security/2017/09/21/3 http://www.securityfocus.com/bid/101045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisfile3 | CVE-2018-10392 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392 https://gitlab.xiph.org/xiph/vorbis/issues/2335 https://linux.oracle.com/cve/CVE-2018-10392.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libvorbisfile3 | CVE-2018-10393 | LOW | 1.3.5-4.2 | | Expand...https://access.redhat.com/errata/RHSA-2019:3703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://gitlab.xiph.org/xiph/vorbis/issues/2334 https://linux.oracle.com/cve/CVE-2018-10393.html https://linux.oracle.com/errata/ELSA-2019-3703.html https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html https://security.gentoo.org/glsa/202003-36
|
libwbclient0 | CVE-2021-43566 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.28 | | Expand...https://bugzilla.samba.org/show_bug.cgi?id=13979 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43566 https://ubuntu.com/security/notices/USN-5260-1 https://www.samba.org/samba/history/ https://www.samba.org/samba/security/CVE-2021-43566.html
|
libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098 https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf https://github.com/heimdal/heimdal/compare/3e58559...bbafe72 https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/ https://seclists.org/bugtraq/2019/Jun/1 https://www.debian.org/security/2019/dsa-4455
|
libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080, https://bugzilla.samba.org/show_bug.cgi?id=14770, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671 https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a https://ubuntu.com/security/notices/USN-5142-1 https://ubuntu.com/security/notices/USN-5174-1
|
libzmq5 | CVE-2020-15166 | MEDIUM | 4.2.5-1ubuntu0.2 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166 https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09 https://github.com/zeromq/libzmq/pull/3913 https://github.com/zeromq/libzmq/pull/3973 https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/ https://security.gentoo.org/glsa/202009-12 https://www.openwall.com/lists/oss-security/2020/09/07/3
|
libzmq5 | CVE-2021-20235 | MEDIUM | 4.2.5-1ubuntu0.2 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235 https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
|
libzmq5 | CVE-2021-20236 | MEDIUM | 4.2.5-1ubuntu0.2 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236 https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
|
libzstd1 | CVE-2021-24031 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 | Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031 https://github.com/facebook/zstd/issues/1630 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24031
|
libzstd1 | CVE-2021-24032 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 | Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032 https://github.com/facebook/zstd/issues/2491 https://ubuntu.com/security/notices/USN-4760-1 https://www.facebook.com/security/advisories/cve-2021-24032
|
linux-libc-dev | CVE-2013-7445 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445 https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
|
linux-libc-dev | CVE-2015-8553 | MEDIUM | 4.15.0-171.180 | | Expand...http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention) http://xenbits.xen.org/xsa/advisory-120.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553 https://seclists.org/bugtraq/2019/Aug/18 https://www.debian.org/security/2019/dsa-4497
|
linux-libc-dev | CVE-2016-8660 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8 http://www.securityfocus.com/bid/93558 https://bugzilla.redhat.com/show_bug.cgi?id=1384851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660 https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/ https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2 https://marc.info/?l=linux-xfs&m=149498118228320&w=2
|
linux-libc-dev | CVE-2018-17977 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/105539 https://bugzilla.suse.com/show_bug.cgi?id=1111609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977 https://www.openwall.com/lists/oss-security/2018/10/05/5
|
linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141 https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://linux.oracle.com/cve/CVE-2020-26141.html https://linux.oracle.com/errata/ELSA-2021-9459.html https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/ https://papers.mathyvanhoef.com/usenix2021.pdf https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https://ubuntu.com/security/notices/USN-4997-1 https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4999-1 https://ubuntu.com/security/notices/USN-5000-1 https://ubuntu.com/security/notices/USN-5000-2 https://ubuntu.com/security/notices/USN-5001-1 https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 https://www.fragattacks.com
|
linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145 https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://linux.oracle.com/cve/CVE-2020-26145.html https://linux.oracle.com/errata/ELSA-2021-9459.html https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/ https://papers.mathyvanhoef.com/usenix2021.pdf https://ubuntu.com/security/notices/USN-4997-1 https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4999-1 https://ubuntu.com/security/notices/USN-5000-1 https://ubuntu.com/security/notices/USN-5000-2 https://ubuntu.com/security/notices/USN-5001-1 https://www.fragattacks.com
|
linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541 https://linux.oracle.com/cve/CVE-2020-26541.html https://linux.oracle.com/errata/ELSA-2021-2570.html https://lkml.org/lkml/2020/9/15/1871 https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/ https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/ https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/ https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/ https://ubuntu.com/security/notices/USN-5070-1 https://ubuntu.com/security/notices/USN-5106-1 https://ubuntu.com/security/notices/USN-5120-1 https://ubuntu.com/security/notices/USN-5210-1
|
linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835 https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79 https://linux.oracle.com/cve/CVE-2020-27835.html https://linux.oracle.com/errata/ELSA-2021-1578.html https://ubuntu.com/security/notices/USN-4751-1
|
linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310 https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e https://linux.oracle.com/cve/CVE-2020-36310.html https://linux.oracle.com/errata/ELSA-2021-9307.html https://www.debian.org/security/2022/dsa-5095
|
linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2010090 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320 https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
|
linux-libc-dev | CVE-2021-26932 | MEDIUM | 4.15.0-171.180 | | Expand...http://xenbits.xen.org/xsa/advisory-361.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932 https://linux.oracle.com/cve/CVE-2021-26932.html https://linux.oracle.com/errata/ELSA-2021-9136.html https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/ https://security.netapp.com/advisory/ntap-20210326-0001/ https://www.openwall.com/lists/oss-security/2021/02/16/3 https://xenbits.xen.org/xsa/advisory-361.html
|
linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2021/06/21/1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://ubuntu.com/security/notices/USN-5091-1 https://ubuntu.com/security/notices/USN-5091-2 https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5115-1 https://www.openwall.com/lists/oss-security/2021/06/21/1 https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
|
linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2021/08/01/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2 https://www.openwall.com/lists/oss-security/2021/08/01/3
|
linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ https://ubuntu.com/security/notices/USN-5092-1 https://ubuntu.com/security/notices/USN-5092-2 https://ubuntu.com/security/notices/USN-5096-1 https://ubuntu.com/security/notices/USN-5115-1 https://ubuntu.com/security/notices/USN-5137-1 https://ubuntu.com/security/notices/USN-5137-2 https://www.openwall.com/lists/oss-security/2021/08/01/3
|
linux-libc-dev | CVE-2021-3864 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3864 https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/ https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com https://www.openwall.com/lists/oss-security/2021/10/20/2
|
linux-libc-dev | CVE-2021-4148 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148 https://lkml.org/lkml/2021/9/12/323 https://lkml.org/lkml/2021/9/17/1037 https://lore.kernel.org/linux-mm/a07564a3-b2fc-9ffe-3ace-3f276075ea5c@google.com/ https://lore.kernel.org/lkml/CACkBjsYwLYLRmX8GpsDpMthagWOjWWrNxqY6ZLNQVr6yx+f5vA@mail.gmail.com/ https://lore.kernel.org/lkml/CAHbLzkrdGva2dzO36r62LKv_ip5trbMK0BO3vCeSBk2_7OE-zA@mail.gmail.com/
|
linux-libc-dev | CVE-2021-4149 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4149 https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6) https://lkml.org/lkml/2021/10/18/885 https://lkml.org/lkml/2021/9/13/2565
|
linux-libc-dev | CVE-2021-4150 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4150 https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7) https://lkml.org/lkml/2021/10/18/485 https://lkml.org/lkml/2021/9/6/781
|
linux-libc-dev | CVE-2021-4159 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
|
linux-libc-dev | CVE-2021-4197 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2035652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197 https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/ https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev | CVE-2021-4218 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4218
|
linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496 https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/ https://security.netapp.com/advisory/ntap-20211210-0001/ https://ubuntu.com/security/notices/USN-5278-1 https://ubuntu.com/security/notices/USN-5294-1 https://ubuntu.com/security/notices/USN-5294-2 https://ubuntu.com/security/notices/USN-5297-1 https://www.debian.org/security/2022/dsa-5096
|
linux-libc-dev | CVE-2021-44879 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.kernel.org/show_bug.cgi?id=215231 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9056d6489f5a41cfbb67f719d2c0ce61ead72d9f https://lkml.org/lkml/2022/1/24/4067 https://lore.kernel.org/linux-f2fs-devel/20211206144421.3735-3-chao@kernel.org/T/ https://ubuntu.com/security/notices/USN-5302-1 https://www.openwall.com/lists/oss-security/2022/02/12/1
|
linux-libc-dev | CVE-2021-45469 | MEDIUM | 4.15.0-171.180 | | Expand...http://www.openwall.com/lists/oss-security/2021/12/25/1 https://bugzilla.kernel.org/show_bug.cgi?id=215235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45469 https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1 https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/ https://security.netapp.com/advisory/ntap-20220114-0003/ https://www.debian.org/security/2022/dsa-5050 https://www.debian.org/security/2022/dsa-5096
|
linux-libc-dev | CVE-2022-0382 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0382 https://github.com/torvalds/linux/commit/d6d86830705f173fca6087a3e67ceaf68db80523 https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev | CVE-2022-0400 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2040604 https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public) https://bugzilla.redhat.com/show_bug.cgi?id=2044575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0400
|
linux-libc-dev | CVE-2022-0480 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2049700 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0480 https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1) https://github.com/kata-containers/kata-containers/issues/3373 https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/
|
linux-libc-dev | CVE-2022-0487 | MEDIUM | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2044561 https://bugzilla.suse.com/show_bug.cgi?id=1194516 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0487 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39 https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/ https://lore.kernel.org/all/20220127071638.4057899-1-gregkh@linuxfoundation.org/ https://www.debian.org/security/2022/dsa-5095 https://www.debian.org/security/2022/dsa-5096
|
linux-libc-dev | CVE-2022-24448 | MEDIUM | 4.15.0-171.180 | | Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24448 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://ubuntu.com/security/notices/USN-5302-1 https://www.debian.org/security/2022/dsa-5092 https://www.debian.org/security/2022/dsa-5096 https://www.spinics.net/lists/stable/msg531976.html
|
linux-libc-dev | CVE-2022-24958 | MEDIUM | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24958 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=501e38a5531efbd77d5c73c0ba838a889bfc1d74 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74 https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/ https://security.netapp.com/advisory/ntap-20220225-0008/
|
linux-libc-dev | CVE-2016-10723 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723 https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/ https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/ https://patchwork.kernel.org/patch/10395909/ https://patchwork.kernel.org/patch/9842889/ https://www.spinics.net/lists/linux-mm/msg117896.html
|
linux-libc-dev | CVE-2017-0537 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/96831 http://www.securitytracker.com/id/1037968 https://android.googlesource.com/kernel/tegra.git/+/389b185cb2f17fff994dbdf8d4bac003d4b2b6b3%5E%21/#F0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0537 https://lore.kernel.org/lkml/1484647168-30135-1-git-send-email-jilin@nvidia.com/#t https://source.android.com/security/bulletin/2017-01-01.html https://source.android.com/security/bulletin/2017-03-01 https://source.android.com/security/bulletin/2017-03-01.html
|
linux-libc-dev | CVE-2017-13165 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13165 https://github.com/aosp-mirror/platform_system_core/commit/15ffc53f6d57a46e3041453865311035a18e047a https://source.android.com/security/bulletin/pixel/2017-12-01
|
linux-libc-dev | CVE-2017-13693 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/100502 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693 https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732 https://patchwork.kernel.org/patch/9919053/
|
linux-libc-dev | CVE-2018-1121 | LOW | 4.15.0-171.180 | | Expand...http://seclists.org/oss-sec/2018/q2/122 http://www.securityfocus.com/bid/104214 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121 https://www.exploit-db.com/exploits/44806/ https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
|
linux-libc-dev | CVE-2018-12928 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/104593 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928 https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/ https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
|
linux-libc-dev | CVE-2018-12929 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/104588 https://access.redhat.com/errata/RHSA-2019:0641 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12929 https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
|
linux-libc-dev | CVE-2018-12930 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/104588 https://access.redhat.com/errata/RHSA-2019:0641 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12930 https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
|
linux-libc-dev | CVE-2018-12931 | LOW | 4.15.0-171.180 | | Expand...http://www.securityfocus.com/bid/104588 https://access.redhat.com/errata/RHSA-2019:0641 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12931 https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
|
linux-libc-dev | CVE-2019-14899 | LOW | 4.15.0-171.180 | | Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://seclists.org/fulldisclosure/2020/Jul/25 http://seclists.org/fulldisclosure/2020/Nov/20 http://www.openwall.com/lists/oss-security/2020/08/13/2 http://www.openwall.com/lists/oss-security/2020/10/07/3 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14899 https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/ https://support.apple.com/kb/HT211288 https://support.apple.com/kb/HT211289 https://support.apple.com/kb/HT211290 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 https://www.openwall.com/lists/oss-security/2019/12/05/1
|
linux-libc-dev | CVE-2019-15213 | LOW | 4.15.0-171.180 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html http://www.openwall.com/lists/oss-security/2019/08/20/2 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7 https://linux.oracle.com/cve/CVE-2019-15213.html https://linux.oracle.com/errata/ELSA-2019-4872.html https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/ https://security.netapp.com/advisory/ntap-20190905-0002/ https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
|
linux-libc-dev | CVE-2019-16230 | LOW | 4.15.0-171.180 | | Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230 https://lkml.org/lkml/2019/9/9/487 https://security.netapp.com/advisory/ntap-20191004-0001/
|
linux-libc-dev | CVE-2019-19378 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378 https://security.netapp.com/advisory/ntap-20200103-0001/
|
linux-libc-dev | CVE-2019-19814 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814 https://security.netapp.com/advisory/ntap-20200103-0001/
|
linux-libc-dev | CVE-2019-19815 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19815 https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19815 https://github.com/torvalds/linux/commit/4969c06a0d83c9c3dc50b8efcdc8eeedfce896f6#diff-41a7fa4590d2af87e82101f2b4dadb56 https://security.netapp.com/advisory/ntap-20200103-0001/
|
linux-libc-dev | CVE-2019-20425 | LOW | 4.15.0-171.180 | | Expand...http://lustre.org/ http://wiki.lustre.org/Lustre_2.12.3_Changelog https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20425 https://jira.whamcloud.com/browse/LU-12613 https://review.whamcloud.com/#/c/36209/
|
linux-libc-dev | CVE-2019-20429 | LOW | 4.15.0-171.180 | | Expand...http://lustre.org/ http://wiki.lustre.org/Lustre_2.12.3_Changelog https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20429 https://git.whamcloud.com/?p=fs/lustre-release.git;a=commitdiff;h=268edb13d769994c4841864034d72f0bd7b36e12 https://jira.whamcloud.com/browse/LU-12590 https://review.whamcloud.com/#/c/36119/
|
linux-libc-dev | CVE-2020-11725 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725 https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474 https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/ https://twitter.com/yabbadabbadrew/status/1248632267028582400
|
linux-libc-dev | CVE-2020-12363 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363 https://linux.oracle.com/cve/CVE-2020-12363.html https://linux.oracle.com/errata/ELSA-2021-2314.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
linux-libc-dev | CVE-2020-12364 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364 https://linux.oracle.com/cve/CVE-2020-12364.html https://linux.oracle.com/errata/ELSA-2021-2314.html https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
|
linux-libc-dev | CVE-2020-14304 | LOW | 4.15.0-171.180 | | Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304 https://linux.oracle.com/cve/CVE-2020-14304.html https://linux.oracle.com/errata/ELSA-2021-9410.html https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
|
linux-libc-dev | CVE-2020-27820 | LOW | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27820 https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/ https://lore.kernel.org/dri-devel/20201125202648.5220-1-jcline@redhat.com/ https://ubuntu.com/security/notices/USN-5265-1 https://ubuntu.com/security/notices/USN-5278-1
|
linux-libc-dev | CVE-2020-35501 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501 https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html https://www.openwall.com/lists/oss-security/2021/02/18/1
|
linux-libc-dev | CVE-2021-32078 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1) https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f https://kirtikumarar.com/CVE-2021-32078.txt https://security.netapp.com/advisory/ntap-20210813-0002/
|
linux-libc-dev | CVE-2021-34981 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981 https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 https://www.zerodayinitiative.com/advisories/ZDI-21-1223/
|
linux-libc-dev | CVE-2021-3669 | LOW | 4.15.0-171.180 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669 https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
|
linux-libc-dev | CVE-2021-3772 | LOW | 4.15.0-171.180 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2000694 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772 https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://ubuntu.com/security/CVE-2021-3772 https://ubuntu.com/security/notices/USN-5165-1 https://ubuntu.com/security/notices/USN-5265-1 https://www.debian.org/security/2022/dsa-5096
|
linux-libc-dev | CVE-2022-24959 | LOW | 4.15.0-171.180 | | Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24959 https://git.kernel.org/linus/29eb31542787e1019208a2e1047bb7c76c069536 (5.17-rc2) https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536 https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://ubuntu.com/security/notices/USN-5302-1 https://www.debian.org/security/2022/dsa-5092 https://www.debian.org/security/2022/dsa-5096
|
login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | 1:4.5-1ubuntu2.2 | Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.netapp.com/advisory/ntap-20190315-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=11053 https://sourceware.org/bugzilla/show_bug.cgi?id=18986 https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672 https://support.f5.com/csp/article/K64119434 https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/notices/USN-4954-1
|
multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9 http://www.securityfocus.com/bid/76916 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985 https://security.gentoo.org/glsa/201908-06
|
multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 https://linux.oracle.com/cve/CVE-2016-10739.html https://linux.oracle.com/errata/ELSA-2019-3513.html https://sourceware.org/bugzilla/show_bug.cgi?id=20018
|
ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 https://linux.oracle.com/cve/CVE-2019-17594.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 https://linux.oracle.com/cve/CVE-2019-17595.html https://linux.oracle.com/errata/ELSA-2021-4426.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html https://security.gentoo.org/glsa/202101-28
|
openssl | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.9 | Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1 http://www.openwall.com/lists/oss-security/2021/03/27/2 http://www.openwall.com/lists/oss-security/2021/03/28/3 http://www.openwall.com/lists/oss-security/2021/03/28/4 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845 https://kc.mcafee.com/corporate/index?page=content&id=SB10356 https://linux.oracle.com/cve/CVE-2021-3449.html https://linux.oracle.com/errata/ELSA-2021-9151.html https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013 https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210326-0006/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd https://ubuntu.com/security/notices/USN-4891-1 https://ubuntu.com/security/notices/USN-5038-1 https://www.debian.org/security/2021/dsa-4875 https://www.openssl.org/news/secadv/20210325.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-05 https://www.tenable.com/security/tns-2021-06 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
openssl | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.13 | Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://security.netapp.com/advisory/ntap-20210827-0010/ https://security.netapp.com/advisory/ntap-20211022-0003/ https://ubuntu.com/security/notices/USN-5051-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.8 | Expand...http://seclists.org/fulldisclosure/2021/May/67 http://seclists.org/fulldisclosure/2021/May/68 http://seclists.org/fulldisclosure/2021/May/70 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://linux.oracle.com/cve/CVE-2021-23841.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://support.apple.com/kb/HT212528 https://support.apple.com/kb/HT212529 https://support.apple.com/kb/HT212534 https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-4745-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09
|
openssl | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.13 | Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-3712.html https://linux.oracle.com/errata/ELSA-2022-9023.html https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html https://security.netapp.com/advisory/ntap-20210827-0010/ https://ubuntu.com/security/notices/USN-5051-1 https://ubuntu.com/security/notices/USN-5051-2 https://ubuntu.com/security/notices/USN-5051-3 https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm) https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4963 https://www.openssl.org/news/secadv/20210824.txt https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-16 https://www.tenable.com/security/tns-2022-02
|
openssl | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.7 | 1.1.1-1ubuntu2.1~18.04.8 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846 https://kc.mcafee.com/corporate/index?page=content&id=SB10366 https://linux.oracle.com/cve/CVE-2021-23840.html https://linux.oracle.com/errata/ELSA-2021-9561.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/202103-03 https://security.netapp.com/advisory/ntap-20210219-0009/ https://ubuntu.com/security/notices/USN-4738-1 https://ubuntu.com/security/notices/USN-5088-1 https://www.debian.org/security/2021/dsa-4855 https://www.openssl.org/news/secadv/20210216.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html https://www.tenable.com/security/tns-2021-03 https://www.tenable.com/security/tns-2021-09 https://www.tenable.com/security/tns-2021-10
|
passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | Expand...https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | 1:4.5-1ubuntu2.2 | Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169 https://github.com/shadow-maint/shadow/pull/97 https://security.gentoo.org/glsa/201805-09 https://ubuntu.com/security/notices/USN-5254-1
|
perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | | Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
python3.6 | CVE-2021-4189 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
python3.6 | CVE-2022-0391 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
python3.6 | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.6-minimal | CVE-2021-4189 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3)
|
python3.6-minimal | CVE-2022-0391 | MEDIUM | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://security.netapp.com/advisory/ntap-20220225-0009/
|
python3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.6 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
tar | CVE-2018-20482 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454 http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://www.securityfocus.com/bid/106354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482 https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html https://news.ycombinator.com/item?id=18745431 https://security.gentoo.org/glsa/201903-05 https://twitter.com/thatcks/status/1076166645708668928 https://ubuntu.com/security/notices/USN-4692-1 https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
|
tar | CVE-2019-9923 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 | Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120 http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html http://savannah.gnu.org/bugs/?55369 https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://ubuntu.com/security/notices/USN-4692-1
|
tar | CVE-2021-20193 | LOW | 1.29b-2ubuntu0.1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193 https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777 https://savannah.gnu.org/bugs/?59897 https://security.gentoo.org/glsa/202105-29
|
x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | | Expand...http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093
|