apt | CVE-2020-27350 | MEDIUM | 1.8.2.1 | 1.8.2.2 | Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
apt | CVE-2011-3374 | LOW | 1.8.2.1 | | Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
bash | CVE-2019-18276 | LOW | 5.0-4 | | Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff https://linux.oracle.com/cve/CVE-2019-18276.html https://linux.oracle.com/errata/ELSA-2021-1679.html https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://security.gentoo.org/glsa/202105-34 https://security.netapp.com/advisory/ntap-20200430-0003/ https://www.youtube.com/watch?v=-wGtxJ8opa8
|
binutils | CVE-2017-13716 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils | CVE-2018-1000876 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106304 https://access.redhat.com/errata/RHSA-2019:2075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876 https://linux.oracle.com/cve/CVE-2018-1000876.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://sourceware.org/bugzilla/show_bug.cgi?id=23994 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12697 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104538 https://access.redhat.com/errata/RHSA-2019:2075 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://linux.oracle.com/cve/CVE-2018-12697.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12698 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104539 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12699 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104540 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-12934 | LOW | 2.31.1-16 | | Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17358 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358 https://seclists.org/bugtraq/2020/Jan/25 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17359 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17360 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360 https://sourceware.org/bugzilla/show_bug.cgi?id=23685 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17794 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-17985 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18309 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105692 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309 https://sourceware.org/bugzilla/show_bug.cgi?id=23770 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18483 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18484 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105693 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18605 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23804 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18606 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23806 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18607 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23805 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18700 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-18701 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-19931 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23942 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-19932 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23932 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20002 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23952 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9 https://support.f5.com/csp/article/K62602089 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20623 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20651 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=24041 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20671 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671 https://sourceware.org/bugzilla/show_bug.cgi?id=24005 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-20673 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils | CVE-2018-20712 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils | CVE-2018-9138 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138 https://sourceware.org/bugzilla/show_bug.cgi?id=23008 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2018-9996 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils | CVE-2019-1010180 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html http://www.securityfocus.com/bid/109367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180 https://linux.oracle.com/cve/CVE-2019-1010180.html https://linux.oracle.com/errata/ELSA-2020-1635.html https://security.gentoo.org/glsa/202003-31 https://sourceware.org/bugzilla/show_bug.cgi?id=23657
|
binutils | CVE-2019-1010204 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils | CVE-2019-12972 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/108903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972 https://security.gentoo.org/glsa/202007-39 https://sourceware.org/bugzilla/show_bug.cgi?id=24689 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-14250 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-14444 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24829 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-17450 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450 https://linux.oracle.com/cve/CVE-2019-17450.html https://linux.oracle.com/errata/ELSA-2020-4465.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25078 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-17451 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451 https://linux.oracle.com/cve/CVE-2019-17451.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25070 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9070 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24229 https://support.f5.com/csp/article/K13534168 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9071 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24227 https://support.f5.com/csp/article/K02884135 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9073 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24233 https://support.f5.com/csp/article/K37121474 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9074 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24235 https://support.f5.com/csp/article/K09092524 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9075 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24236 https://support.f5.com/csp/article/K42059040 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2019-9077 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/107139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24243 https://support.f5.com/csp/article/K00056379 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils | CVE-2020-16590 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25821 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
|
binutils | CVE-2020-16591 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25822 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
|
binutils | CVE-2020-16592 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592 https://lists.fedoraproject.org/archives/list/[email protected]/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25823 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a https://ubuntu.com/security/notices/USN-5124-1
|
binutils | CVE-2020-16593 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25827 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
|
binutils | CVE-2020-16599 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25842 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
|
binutils | CVE-2020-35448 | LOW | 2.31.1-16 | | Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils | CVE-2020-35493 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35494 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35495 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35496 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2020-35507 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils | CVE-2021-20197 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils | CVE-2021-20284 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils | CVE-2021-20294 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://sourceware.org/bugzilla/show_bug.cgi?id=26929
|
binutils | CVE-2021-3487 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils | CVE-2021-3530 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils | CVE-2021-3549 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils | CVE-2021-3648 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
|
binutils | CVE-2021-37322 | LOW | 2.31.1-16 | | Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
|
binutils | CVE-2021-45078 | LOW | 2.31.1-16 | | Expand...https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
binutils-common | CVE-2017-13716 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-common | CVE-2018-1000876 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106304 https://access.redhat.com/errata/RHSA-2019:2075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876 https://linux.oracle.com/cve/CVE-2018-1000876.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://sourceware.org/bugzilla/show_bug.cgi?id=23994 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-12697 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104538 https://access.redhat.com/errata/RHSA-2019:2075 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://linux.oracle.com/cve/CVE-2018-12697.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-12698 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104539 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-12699 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104540 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-12934 | LOW | 2.31.1-16 | | Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-17358 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358 https://seclists.org/bugtraq/2020/Jan/25 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-17359 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-17360 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360 https://sourceware.org/bugzilla/show_bug.cgi?id=23685 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-17794 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-17985 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18309 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105692 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309 https://sourceware.org/bugzilla/show_bug.cgi?id=23770 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18483 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18484 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105693 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18605 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23804 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18606 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23806 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18607 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23805 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18700 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-18701 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-19931 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23942 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-19932 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23932 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20002 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23952 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9 https://support.f5.com/csp/article/K62602089 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20623 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20651 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=24041 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20671 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671 https://sourceware.org/bugzilla/show_bug.cgi?id=24005 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-20673 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-common | CVE-2018-20712 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-common | CVE-2018-9138 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138 https://sourceware.org/bugzilla/show_bug.cgi?id=23008 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2018-9996 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-common | CVE-2019-1010180 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html http://www.securityfocus.com/bid/109367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180 https://linux.oracle.com/cve/CVE-2019-1010180.html https://linux.oracle.com/errata/ELSA-2020-1635.html https://security.gentoo.org/glsa/202003-31 https://sourceware.org/bugzilla/show_bug.cgi?id=23657
|
binutils-common | CVE-2019-1010204 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils-common | CVE-2019-12972 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/108903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972 https://security.gentoo.org/glsa/202007-39 https://sourceware.org/bugzilla/show_bug.cgi?id=24689 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-14250 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-14444 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24829 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-17450 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450 https://linux.oracle.com/cve/CVE-2019-17450.html https://linux.oracle.com/errata/ELSA-2020-4465.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25078 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-17451 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451 https://linux.oracle.com/cve/CVE-2019-17451.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25070 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9070 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24229 https://support.f5.com/csp/article/K13534168 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9071 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24227 https://support.f5.com/csp/article/K02884135 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9073 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24233 https://support.f5.com/csp/article/K37121474 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9074 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24235 https://support.f5.com/csp/article/K09092524 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9075 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24236 https://support.f5.com/csp/article/K42059040 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2019-9077 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/107139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24243 https://support.f5.com/csp/article/K00056379 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-common | CVE-2020-16590 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25821 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
|
binutils-common | CVE-2020-16591 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25822 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
|
binutils-common | CVE-2020-16592 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592 https://lists.fedoraproject.org/archives/list/[email protected]/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25823 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a https://ubuntu.com/security/notices/USN-5124-1
|
binutils-common | CVE-2020-16593 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25827 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
|
binutils-common | CVE-2020-16599 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25842 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
|
binutils-common | CVE-2020-35448 | LOW | 2.31.1-16 | | Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-common | CVE-2020-35493 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-common | CVE-2020-35494 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-common | CVE-2020-35495 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-common | CVE-2020-35496 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-common | CVE-2020-35507 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-common | CVE-2021-20197 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-common | CVE-2021-20284 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-common | CVE-2021-20294 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://sourceware.org/bugzilla/show_bug.cgi?id=26929
|
binutils-common | CVE-2021-3487 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils-common | CVE-2021-3530 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-common | CVE-2021-3549 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-common | CVE-2021-3648 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
|
binutils-common | CVE-2021-37322 | LOW | 2.31.1-16 | | Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
|
binutils-common | CVE-2021-45078 | LOW | 2.31.1-16 | | Expand...https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009
|
binutils-x86-64-linux-gnu | CVE-2018-1000876 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106304 https://access.redhat.com/errata/RHSA-2019:2075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876 https://linux.oracle.com/cve/CVE-2018-1000876.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://sourceware.org/bugzilla/show_bug.cgi?id=23994 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-12697 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104538 https://access.redhat.com/errata/RHSA-2019:2075 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://linux.oracle.com/cve/CVE-2018-12697.html https://linux.oracle.com/errata/ELSA-2019-2075.html https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-12698 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104539 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-12699 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/104540 https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=23057 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.31.1-16 | | Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 https://sourceware.org/bugzilla/show_bug.cgi?id=23059 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-17358 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358 https://seclists.org/bugtraq/2020/Jan/25 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-17359 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359 https://sourceware.org/bugzilla/show_bug.cgi?id=23686 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-17360 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360 https://sourceware.org/bugzilla/show_bug.cgi?id=23685 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-17794 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-17985 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18309 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105692 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309 https://sourceware.org/bugzilla/show_bug.cgi?id=23770 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602 https://sourceware.org/bugzilla/show_bug.cgi?id=23767 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18484 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105693 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18605 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23804 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18606 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23806 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18607 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/105754 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607 https://security.netapp.com/advisory/ntap-20190307-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=23805 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18700 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-18701 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-19931 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23942 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-19932 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23932 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20002 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002 https://security.gentoo.org/glsa/201908-01 https://security.netapp.com/advisory/ntap-20190221-0004/ https://sourceware.org/bugzilla/show_bug.cgi?id=23952 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9 https://support.f5.com/csp/article/K62602089 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106370 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623 https://sourceware.org/bugzilla/show_bug.cgi?id=24049 https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20651 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651 https://security.gentoo.org/glsa/201908-01 https://sourceware.org/bugzilla/show_bug.cgi?id=24041 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f https://support.f5.com/csp/article/K38336243 https://ubuntu.com/security/notices/USN-4336-1 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20671 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://www.securityfocus.com/bid/106457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671 https://sourceware.org/bugzilla/show_bug.cgi?id=24005 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106454 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673 https://linux.oracle.com/cve/CVE-2018-20673.html https://linux.oracle.com/errata/ELSA-2021-4386.html https://sourceware.org/bugzilla/show_bug.cgi?id=24039
|
binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/106563 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629 https://sourceware.org/bugzilla/show_bug.cgi?id=24043 https://support.f5.com/csp/article/K38336243
|
binutils-x86-64-linux-gnu | CVE-2018-9138 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138 https://sourceware.org/bugzilla/show_bug.cgi?id=23008 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/103733 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
|
binutils-x86-64-linux-gnu | CVE-2019-1010180 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html http://www.securityfocus.com/bid/109367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180 https://linux.oracle.com/cve/CVE-2019-1010180.html https://linux.oracle.com/errata/ELSA-2020-1635.html https://security.gentoo.org/glsa/202003-31 https://sourceware.org/bugzilla/show_bug.cgi?id=23657
|
binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204 https://linux.oracle.com/cve/CVE-2019-1010204.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.netapp.com/advisory/ntap-20190822-0001/ https://sourceware.org/bugzilla/show_bug.cgi?id=23765 https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
|
binutils-x86-64-linux-gnu | CVE-2019-12972 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/108903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972 https://security.gentoo.org/glsa/202007-39 https://sourceware.org/bugzilla/show_bug.cgi?id=24689 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-14250 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/109354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924 https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-14444 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444 https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20190822-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=24829 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-17450 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450 https://linux.oracle.com/cve/CVE-2019-17450.html https://linux.oracle.com/errata/ELSA-2020-4465.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25078 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-17451 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451 https://linux.oracle.com/cve/CVE-2019-17451.html https://linux.oracle.com/errata/ELSA-2020-1797.html https://security.gentoo.org/glsa/202007-39 https://security.netapp.com/advisory/ntap-20191024-0002/ https://sourceware.org/bugzilla/show_bug.cgi?id=25070 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9070 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24229 https://support.f5.com/csp/article/K13534168 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9071 | LOW | 2.31.1-16 | | Expand...http://www.securityfocus.com/bid/107147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24227 https://support.f5.com/csp/article/K02884135 https://ubuntu.com/security/notices/USN-4326-1 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4326-1/ https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9073 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24233 https://support.f5.com/csp/article/K37121474 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9074 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24235 https://support.f5.com/csp/article/K09092524 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9075 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24236 https://support.f5.com/csp/article/K42059040 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2019-9077 | LOW | 2.31.1-16 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html http://www.securityfocus.com/bid/107139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077 https://security.gentoo.org/glsa/202107-24 https://security.netapp.com/advisory/ntap-20190314-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=24243 https://support.f5.com/csp/article/K00056379 https://ubuntu.com/security/notices/USN-4336-1 https://ubuntu.com/security/notices/USN-4336-2 https://usn.ubuntu.com/4336-1/
|
binutils-x86-64-linux-gnu | CVE-2020-16590 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25821 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
|
binutils-x86-64-linux-gnu | CVE-2020-16591 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25822 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
|
binutils-x86-64-linux-gnu | CVE-2020-16592 | LOW | 2.31.1-16 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592 https://lists.fedoraproject.org/archives/list/[email protected]/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ https://security.netapp.com/advisory/ntap-20210115-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25823 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a https://ubuntu.com/security/notices/USN-5124-1
|
binutils-x86-64-linux-gnu | CVE-2020-16593 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25827 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
|
binutils-x86-64-linux-gnu | CVE-2020-16599 | LOW | 2.31.1-16 | | Expand...https://security.netapp.com/advisory/ntap-20210122-0003/ https://sourceware.org/bugzilla/show_bug.cgi?id=25842 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
|
binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.31.1-16 | | Expand...https://linux.oracle.com/cve/CVE-2020-35448.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210129-0008/ https://sourceware.org/bugzilla/show_bug.cgi?id=26574 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
|
binutils-x86-64-linux-gnu | CVE-2020-35493 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-x86-64-linux-gnu | CVE-2020-35494 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-x86-64-linux-gnu | CVE-2020-35495 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-x86-64-linux-gnu | CVE-2020-35496 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444 https://lists.fedoraproject.org/archives/list/[email protected]/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-x86-64-linux-gnu | CVE-2020-35507 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691 https://security.netapp.com/advisory/ntap-20210212-0007/
|
binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743 https://linux.oracle.com/cve/CVE-2021-20197.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210528-0009/ https://sourceware.org/bugzilla/show_bug.cgi?id=26945
|
binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784 https://linux.oracle.com/cve/CVE-2021-20284.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://security.netapp.com/advisory/ntap-20210521-0010/ https://sourceware.org/bugzilla/show_bug.cgi?id=26931
|
binutils-x86-64-linux-gnu | CVE-2021-20294 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533 https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://sourceware.org/bugzilla/show_bug.cgi?id=26929
|
binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487 https://linux.oracle.com/cve/CVE-2021-3487.html https://linux.oracle.com/errata/ELSA-2021-4364.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ https://ubuntu.com/security/notices/USN-5124-1
|
binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3530 https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530 https://security.netapp.com/advisory/ntap-20210716-0006/ https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
|
binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.31.1-16 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
|
binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.31.1-16 | | Expand...https://access.redhat.com/security/cve/CVE-2021-3648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
|
binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.31.1-16 | | Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
|
binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.31.1-16 | | Expand...https://lists.fedoraproject.org/archives/list/[email protected]/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ https://sourceware.org/bugzilla/show_bug.cgi?id=28694 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
|
bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c https://github.com/karelzak/util-linux/issues/1395 https://security.netapp.com/advisory/ntap-20210902-0002/
|
coreutils | CVE-2016-2781 | LOW | 8.30-3 | | Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/
|
coreutils | CVE-2017-18018 | LOW | 8.30-3 | | Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
|
cpp-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
cpp-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
curl | CVE-2020-8169 | HIGH | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://curl.haxx.se/docs/CVE-2020-8169.html https://curl.se/docs/CVE-2020-8169.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 https://hackerone.com/reports/874778 https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881
|
curl | CVE-2020-8177 | HIGH | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://curl.haxx.se/docs/CVE-2020-8177.html https://curl.se/docs/CVE-2020-8177.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://hackerone.com/reports/887462 https://linux.oracle.com/cve/CVE-2020-8177.html https://linux.oracle.com/errata/ELSA-2020-5002.html https://ubuntu.com/security/notices/USN-4402-1 https://www.debian.org/security/2021/dsa-4881
|
curl | CVE-2020-8231 | HIGH | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 https://hackerone.com/reports/948876 https://linux.oracle.com/cve/CVE-2020-8231.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/202012-14 https://ubuntu.com/security/notices/USN-4466-1 https://ubuntu.com/security/notices/USN-4466-2 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881
|
curl | CVE-2020-8285 | HIGH | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...http://seclists.org/fulldisclosure/2021/Apr/51 https://curl.se/docs/CVE-2020-8285.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://github.com/curl/curl/issues/6255 https://hackerone.com/reports/1045844 https://linux.oracle.com/cve/CVE-2020-8285.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuApr2021.html
|
curl | CVE-2020-8286 | HIGH | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...http://seclists.org/fulldisclosure/2021/Apr/50 http://seclists.org/fulldisclosure/2021/Apr/51 http://seclists.org/fulldisclosure/2021/Apr/54 https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf https://curl.se/docs/CVE-2020-8286.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://hackerone.com/reports/1048457 https://linux.oracle.com/cve/CVE-2020-8286.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com/security-alerts/cpuApr2021.html
|
curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u1 | | Expand...https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22876 | MEDIUM | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://curl.se/docs/CVE-2021-22876.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 https://hackerone.com/reports/1101882 https://linux.oracle.com/cve/CVE-2021-22876.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html https://lists.fedoraproject.org/archives/list/[email protected]/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1 https://ubuntu.com/security/notices/USN-4903-1
|
curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u1 | | Expand...https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/[email protected]/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://security.netapp.com/advisory/ntap-20211029-0003/ https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2020-8284 | LOW | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://curl.se/docs/CVE-2020-8284.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 https://hackerone.com/reports/1040166 https://linux.oracle.com/cve/CVE-2020-8284.html https://linux.oracle.com/errata/ELSA-2021-1610.html https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html https://lists.fedoraproject.org/archives/list/[email protected]/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ https://lists.fedoraproject.org/archives/list/[email protected]/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ https://security.gentoo.org/glsa/202012-14 https://security.netapp.com/advisory/ntap-20210122-0007/ https://support.apple.com/kb/HT212325 https://support.apple.com/kb/HT212326 https://support.apple.com/kb/HT212327 https://ubuntu.com/security/notices/USN-4665-1 https://ubuntu.com/security/notices/USN-4665-2 https://www.debian.org/security/2021/dsa-4881 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html
|
curl | CVE-2021-22890 | LOW | 7.64.0-4+deb10u1 | 7.64.0-4+deb10u2 | Expand...https://curl.se/docs/CVE-2021-22890.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 https://hackerone.com/reports/1129529 https://lists.fedoraproject.org/archives/list/[email protected]/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ https://lists.fedoraproject.org/archives/list/[email protected]/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ https://security.gentoo.org/glsa/202105-36 https://security.netapp.com/advisory/ntap-20210521-0007/ https://ubuntu.com/security/notices/USN-4898-1
|
curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u1 | | Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/[email protected]/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com//security-alerts/cpujul2021.html
|
curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u1 | | Expand...https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u1 | | Expand...https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u1 | | Expand...https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/[email protected]%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/[email protected]/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
dirmngr | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | | Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c https://github.com/karelzak/util-linux/issues/1395 https://security.netapp.com/advisory/ntap-20210902-0002/
|
ffmpeg | CVE-2021-38171 | CRITICAL | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20891 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
ffmpeg | CVE-2020-20892 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
ffmpeg | CVE-2020-20896 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
ffmpeg | CVE-2020-21041 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-21688 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22015 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22016 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22017 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22022 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22023 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22025 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22027 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22029 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22030 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22031 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22032 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22034 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22035 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22036 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-35965 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2021-38291 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20445 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20446 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20453 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-21697 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22019 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22020 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22021 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22026 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22028 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22033 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22037 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22049 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8314 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2020-22054 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8315 https://www.debian.org/security/2021/dsa-4990
|
ffmpeg | CVE-2021-3566 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
ffmpeg | CVE-2021-38114 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20450 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-20451 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
ffmpeg | CVE-2020-20898 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg | CVE-2020-22038 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
ffmpeg | CVE-2020-22039 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
ffmpeg | CVE-2020-22040 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
ffmpeg | CVE-2020-22041 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
ffmpeg | CVE-2020-22042 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
ffmpeg | CVE-2020-22043 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
ffmpeg | CVE-2020-22044 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
ffmpeg | CVE-2020-22046 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
ffmpeg | CVE-2020-22048 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
ffmpeg | CVE-2020-22051 | LOW | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
ffmpeg | CVE-2020-22056 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
ffmpeg | CVE-2021-38090 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg | CVE-2021-38091 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg | CVE-2021-38092 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg | CVE-2021-38093 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
ffmpeg | CVE-2021-38094 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
g++-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
g++-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
gcc-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
gir1.2-rsvg-2.0 | CVE-2019-20446 | MEDIUM | 2.44.10-2.1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446 https://gitlab.gnome.org/GNOME/librsvg/issues/515 https://linux.oracle.com/cve/CVE-2019-20446.html https://linux.oracle.com/errata/ELSA-2020-4709.html https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ https://lists.fedoraproject.org/archives/list/[email protected]/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ https://ubuntu.com/security/notices/USN-4436-1 https://ubuntu.com/security/notices/USN-4436-2 https://usn.ubuntu.com/4436-1/
|
git | CVE-2021-21300 | HIGH | 1:2.20.1-2+deb10u3 | | Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html http://seclists.org/fulldisclosure/2021/Apr/60 http://www.openwall.com/lists/oss-security/2021/03/09/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300 https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks https://git-scm.com/docs/gitattributes#_filter https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592 https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm https://lists.fedoraproject.org/archives/list/[email protected]/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/ https://lore.kernel.org/git/[email protected]/ https://security.gentoo.org/glsa/202104-01 https://support.apple.com/kb/HT212320 https://ubuntu.com/security/notices/USN-4761-1
|
git | CVE-2021-40330 | HIGH | 1:2.20.1-2+deb10u3 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330 https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473 https://github.com/git/git/compare/v2.30.0...v2.30.1 https://ubuntu.com/security/notices/USN-5076-1
|
git | CVE-2018-1000021 | LOW | 1:2.20.1-2+deb10u3 | | Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
|
git-man | CVE-2021-21300 | HIGH | 1:2.20.1-2+deb10u3 | | Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html http://seclists.org/fulldisclosure/2021/Apr/60 http://www.openwall.com/lists/oss-security/2021/03/09/3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300 https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks https://git-scm.com/docs/gitattributes#_filter https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592 https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm https://lists.fedoraproject.org/archives/list/[email protected]/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/ https://lists.fedoraproject.org/archives/list/[email protected]/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/ https://lore.kernel.org/git/[email protected]/ https://security.gentoo.org/glsa/202104-01 https://support.apple.com/kb/HT212320 https://ubuntu.com/security/notices/USN-4761-1
|
git-man | CVE-2021-40330 | HIGH | 1:2.20.1-2+deb10u3 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330 https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473 https://github.com/git/git/compare/v2.30.0...v2.30.1 https://ubuntu.com/security/notices/USN-5076-1
|
git-man | CVE-2018-1000021 | LOW | 1:2.20.1-2+deb10u3 | | Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
|
gnupg | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gnupg-l10n | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gnupg-utils | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-agent | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-wks-client | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpg-wks-server | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgconf | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgsm | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855 https://dev.gnupg.org/T4755 https://eprint.iacr.org/2020/014.pdf https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html https://rwc.iacr.org/2020/slides/Leurent.pdf https://ubuntu.com/security/notices/USN-4516-1 https://usn.ubuntu.com/4516-1/
|
icu-devtools | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 https://github.com/unicode-org/icu/pull/886 https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html https://ubuntu.com/security/notices/USN-5133-1 https://unicode-org.atlassian.net/browse/ICU-20850 https://www.debian.org/security/2021/dsa-5014
|
imagemagick | CVE-2020-19667 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667 https://github.com/ImageMagick/ImageMagick/issues/1895 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27752 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick | CVE-2020-27766 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-29599 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick | CVE-2021-20309 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20312 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20313 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/[email protected]/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
|
imagemagick | CVE-2020-25665 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-25674 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-25676 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27750 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27756 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27760 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27762 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27770 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2021-20176 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2021-20241 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
|
imagemagick | CVE-2021-20243 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick | CVE-2021-20244 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-20245 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick | CVE-2021-20246 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick | CVE-2005-0406 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick | CVE-2008-3134 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick | CVE-2016-8678 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick | CVE-2017-11754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick | CVE-2017-11755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick | CVE-2017-7275 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/97166 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick | CVE-2018-15607 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/105137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick | CVE-2019-13310 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310 https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d https://github.com/ImageMagick/ImageMagick/issues/1616 https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51 https://linux.oracle.com/cve/CVE-2019-13310.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick | CVE-2019-16709 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709 https://github.com/ImageMagick/ImageMagick/issues/1531 https://linux.oracle.com/cve/CVE-2019-16709.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick | CVE-2020-10251 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
|
imagemagick | CVE-2020-25666 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-25675 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27560 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560 https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4670-1
|
imagemagick | CVE-2020-27751 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27753 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27757 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27758 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27759 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27761 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27763 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27764 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://bugzilla.redhat.com/show_bug.cgi?id=1894683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764 https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27765 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27767 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27768 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27769 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769 https://github.com/ImageMagick/ImageMagick/issues/1740 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27771 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27772 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27773 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27774 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27775 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2020-27776 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick | CVE-2021-20311 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6-common | CVE-2020-19667 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667 https://github.com/ImageMagick/ImageMagick/issues/1895 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27752 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick-6-common | CVE-2020-27766 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-29599 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/[email protected]/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
|
imagemagick-6-common | CVE-2020-25665 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-25674 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-25676 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27750 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27756 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27760 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27762 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27770 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2021-20176 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
|
imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/97166 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/105137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6-common | CVE-2019-13310 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310 https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d https://github.com/ImageMagick/ImageMagick/issues/1616 https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51 https://linux.oracle.com/cve/CVE-2019-13310.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick-6-common | CVE-2019-16709 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709 https://github.com/ImageMagick/ImageMagick/issues/1531 https://linux.oracle.com/cve/CVE-2019-16709.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick-6-common | CVE-2020-10251 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
|
imagemagick-6-common | CVE-2020-25666 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-25675 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27560 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560 https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4670-1
|
imagemagick-6-common | CVE-2020-27751 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27753 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27757 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27758 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27759 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27761 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27763 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27764 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://bugzilla.redhat.com/show_bug.cgi?id=1894683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764 https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27765 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27767 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27768 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27769 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769 https://github.com/ImageMagick/ImageMagick/issues/1740 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27771 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27772 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27773 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27774 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27775 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2020-27776 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6.q16 | CVE-2020-19667 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667 https://github.com/ImageMagick/ImageMagick/issues/1895 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27752 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
|
imagemagick-6.q16 | CVE-2020-27766 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-29599 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599 https://github.com/ImageMagick/ImageMagick/discussions/2851 https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html https://linux.oracle.com/cve/CVE-2020-29599.html https://linux.oracle.com/errata/ELSA-2021-0024.html https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://security.gentoo.org/glsa/202101-36
|
imagemagick-6.q16 | CVE-2021-20309 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20312 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20313 | HIGH | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664 https://lists.fedoraproject.org/archives/list/[email protected]/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
|
imagemagick-6.q16 | CVE-2020-25665 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-25674 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-25676 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27750 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27756 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27760 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27762 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27770 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2021-20176 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2021-20241 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
|
imagemagick-6.q16 | CVE-2021-20243 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6.q16 | CVE-2021-20244 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-20245 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6.q16 | CVE-2021-20246 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6.q16 | CVE-2005-0406 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6.q16 | CVE-2008-3134 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6.q16 | CVE-2016-8678 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6.q16 | CVE-2017-11754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6.q16 | CVE-2017-11755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6.q16 | CVE-2017-7275 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/97166 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6.q16 | CVE-2018-15607 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://www.securityfocus.com/bid/105137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6.q16 | CVE-2019-13310 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310 https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d https://github.com/ImageMagick/ImageMagick/issues/1616 https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51 https://linux.oracle.com/cve/CVE-2019-13310.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick-6.q16 | CVE-2019-16709 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709 https://github.com/ImageMagick/ImageMagick/issues/1531 https://linux.oracle.com/cve/CVE-2019-16709.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4192-1 https://usn.ubuntu.com/4192-1/
|
imagemagick-6.q16 | CVE-2020-10251 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
|
imagemagick-6.q16 | CVE-2020-25666 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-25675 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27560 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560 https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4670-1
|
imagemagick-6.q16 | CVE-2020-27751 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27753 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27754 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27755 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27757 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27758 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27759 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27761 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27763 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27764 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://bugzilla.redhat.com/show_bug.cgi?id=1894683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764 https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27765 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27767 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27768 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27769 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769 https://github.com/ImageMagick/ImageMagick/issues/1740 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27771 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27772 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27773 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773 https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27774 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27775 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2020-27776 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776 https://ubuntu.com/security/notices/USN-4988-1
|
imagemagick-6.q16 | CVE-2021-20311 | LOW | 8:6.9.10.23+dfsg-2.1+deb10u1 | | Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
iproute2 | CVE-2019-20795 | MEDIUM | 4.20.0-2 | | Expand...https://bugzilla.suse.com/show_bug.cgi?id=1171452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795 https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10 https://security.gentoo.org/glsa/202008-06 https://ubuntu.com/security/notices/USN-4357-1 https://usn.ubuntu.com/4357-1/
|
krb5-multidev | CVE-2020-28196 | HIGH | 1.17-3 | 1.17-3+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd https://linux.oracle.com/cve/CVE-2020-28196.html https://linux.oracle.com/errata/ELSA-2021-9294.html https://lists.apache.org/thread.html/[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c027[email protected]%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html https://lists.fedoraproject.org/archives/list/[email protected]/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ https://lists.fedoraproject.org/archives/list/[email protected]/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ https://lists.fedoraproject.org/archives/list/[email protected]/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ https://security.gentoo.org/glsa/202011-17 https://security.netapp.com/advisory/ntap-20201202-0001/ https://security.netapp.com/advisory/ntap-20210513-0002/ https://ubuntu.com/security/notices/USN-4635-1 https://www.debian.org/security/2020/dsa-4795 https://www.oracle.com/security-alerts/cpuApr2021.html
|
krb5-multidev | CVE-2021-36222 | HIGH | 1.17-3 | 1.17-3+deb10u2 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-36222.html https://linux.oracle.com/errata/ELSA-2021-3576.html https://security.netapp.com/advisory/ntap-20211022-0003/ https://security.netapp.com/advisory/ntap-20211104-0007/ https://web.mit.edu/kerberos/advisories/ https://www.debian.org/security/2021/dsa-4944 https://www.oracle.com/security-alerts/cpuoct2021.html
|
krb5-multidev | CVE-2021-37750 | MEDIUM | 1.17-3 | 1.17-3+deb10u3 | Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49 https://github.com/krb5/krb5/releases https://linux.oracle.com/cve/CVE-2021-37750.html https://linux.oracle.com/errata/ELSA-2021-4788.html https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html https://lists.fedoraproject.org/archives/list/[email protected]/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ https://security.netapp.com/advisory/ntap-20210923-0002/ https://web.mit.edu/kerberos/advisories/
|
krb5-multidev | CVE-2004-0971 | LOW | 1.17-3 | | Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/[email protected]%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
krb5-multidev | CVE-2018-5709 | LOW | 1.17-3 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578 https://bugs.chromium.org/p/aomedia/issues/detail?id=2998 https://lists.fedoraproject.org/archives/list/[email protected]/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
|
libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0 https://bugs.chromium.org/p/aomedia/issues/detail?id=2999 https://lists.fedoraproject.org/archives/list/[email protected]/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 | CVE-2020-36131 | HIGH | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom0 | CVE-2020-36133 | HIGH | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0-3 | | Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapparmor1 | CVE-2016-1585 | LOW | 2.13.2-10 | | Expand...https://bugs.launchpad.net/apparmor/+bug/1597017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585 https://lists.apache.org/thread.html/[email protected]%3Cdev.mina.apache.org%3E
|
libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.8.2.1 | 1.8.2.2 | Expand...https://bugs.launchpad.net/bugs/1899193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350 https://security.netapp.com/advisory/ntap-20210108-0005/ https://ubuntu.com/security/notices/USN-4667-1 https://ubuntu.com/security/notices/USN-4667-2 https://usn.ubuntu.com/usn/usn-4667-1 https://www.debian.org/security/2020/dsa-4808
|
libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.1 | | Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
libasan5 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
libasan5 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
libass9 | CVE-2020-24994 | HIGH | 1:0.14.0-2 | | Expand...https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e https://github.com/libass/libass/issues/422 https://github.com/libass/libass/issues/422#issuecomment-806002919 https://github.com/libass/libass/issues/423
|
libass9 | CVE-2020-26682 | HIGH | 1:0.14.0-2 | | Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7 https://github.com/libass/libass/issues/431 https://github.com/libass/libass/pull/432 https://security.gentoo.org/glsa/202012-12
|
libatomic1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup https://www.gnu.org/software/gcc/gcc-8/changes.html
|
libatomic1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481 https://linux.oracle.com/cve/CVE-2019-15847.html https://linux.oracle.com/errata/ELSA-2020-1864.html
|
libavcodec58 | CVE-2021-38171 | CRITICAL | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20891 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavcodec58 | CVE-2020-20892 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavcodec58 | CVE-2020-20896 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavcodec58 | CVE-2020-21041 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-21688 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22015 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22016 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22017 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22022 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22023 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22025 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22027 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22029 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22030 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22031 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22032 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22034 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22035 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22036 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-35965 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2021-38291 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20445 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20446 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20453 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-21697 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22019 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22020 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22021 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22026 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22028 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22033 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22037 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22049 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8314 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2020-22054 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8315 https://www.debian.org/security/2021/dsa-4990
|
libavcodec58 | CVE-2021-3566 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavcodec58 | CVE-2021-38114 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20450 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-20451 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavcodec58 | CVE-2020-20898 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 | CVE-2020-22038 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavcodec58 | CVE-2020-22039 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavcodec58 | CVE-2020-22040 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavcodec58 | CVE-2020-22041 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavcodec58 | CVE-2020-22042 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavcodec58 | CVE-2020-22043 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavcodec58 | CVE-2020-22044 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavcodec58 | CVE-2020-22046 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavcodec58 | CVE-2020-22048 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavcodec58 | CVE-2020-22051 | LOW | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavcodec58 | CVE-2020-22056 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavcodec58 | CVE-2021-38090 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 | CVE-2021-38091 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 | CVE-2021-38092 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 | CVE-2021-38093 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavcodec58 | CVE-2021-38094 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2021-38171 | CRITICAL | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20891 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavdevice58 | CVE-2020-20892 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavdevice58 | CVE-2020-20896 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavdevice58 | CVE-2020-21041 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-21688 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22015 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22016 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22017 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22022 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22023 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22025 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22027 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22029 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22030 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22031 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22032 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22034 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22035 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22036 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-35965 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2021-38291 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20445 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20446 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20453 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-21697 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22019 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22020 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22021 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22026 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22028 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22033 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22037 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22049 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8314 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2020-22054 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8315 https://www.debian.org/security/2021/dsa-4990
|
libavdevice58 | CVE-2021-3566 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavdevice58 | CVE-2021-38114 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20450 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-20451 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavdevice58 | CVE-2020-20898 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2020-22038 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavdevice58 | CVE-2020-22039 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavdevice58 | CVE-2020-22040 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavdevice58 | CVE-2020-22041 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavdevice58 | CVE-2020-22042 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavdevice58 | CVE-2020-22043 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavdevice58 | CVE-2020-22044 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavdevice58 | CVE-2020-22046 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavdevice58 | CVE-2020-22048 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavdevice58 | CVE-2020-22051 | LOW | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavdevice58 | CVE-2020-22056 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavdevice58 | CVE-2021-38090 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2021-38091 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2021-38092 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2021-38093 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavdevice58 | CVE-2021-38094 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2021-38171 | CRITICAL | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20891 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavfilter7 | CVE-2020-20892 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavfilter7 | CVE-2020-20896 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavfilter7 | CVE-2020-21041 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-21688 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22015 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22016 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22017 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22022 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22023 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22025 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22027 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22029 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22030 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22031 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22032 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22034 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22035 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22036 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-35965 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2021-38291 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20445 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20446 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20453 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-21697 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22019 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22020 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22021 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22026 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22028 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22033 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22037 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22049 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8314 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2020-22054 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8315 https://www.debian.org/security/2021/dsa-4990
|
libavfilter7 | CVE-2021-3566 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566 https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
|
libavfilter7 | CVE-2021-38114 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114 https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20450 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3) https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510 https://trac.ffmpeg.org/ticket/7993 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-20451 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8094
|
libavfilter7 | CVE-2020-20898 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2020-22038 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavfilter7 | CVE-2020-22039 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3 https://trac.ffmpeg.org/ticket/8302
|
libavfilter7 | CVE-2020-22040 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19 https://trac.ffmpeg.org/ticket/8283
|
libavfilter7 | CVE-2020-22041 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8296
|
libavfilter7 | CVE-2020-22042 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 https://trac.ffmpeg.org/ticket/8267 https://www.debian.org/security/2021/dsa-4998
|
libavfilter7 | CVE-2020-22043 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 https://trac.ffmpeg.org/ticket/8284
|
libavfilter7 | CVE-2020-22044 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8295
|
libavfilter7 | CVE-2020-22046 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8294
|
libavfilter7 | CVE-2020-22048 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8303
|
libavfilter7 | CVE-2020-22051 | LOW | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051 https://trac.ffmpeg.org/ticket/8313
|
libavfilter7 | CVE-2020-22056 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056 https://trac.ffmpeg.org/ticket/8304
|
libavfilter7 | CVE-2021-38090 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2021-38091 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2021-38092 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2021-38093 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavfilter7 | CVE-2021-38094 | LOW | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23 https://trac.ffmpeg.org/ticket/8263
|
libavformat58 | CVE-2021-38171 | CRITICAL | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171 https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]D.OUTLOOK.COM/ https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20891 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab https://trac.ffmpeg.org/ticket/8282
|
libavformat58 | CVE-2020-20892 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892 https://trac.ffmpeg.org/ticket/8265
|
libavformat58 | CVE-2020-20896 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896 https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b https://trac.ffmpeg.org/ticket/8273
|
libavformat58 | CVE-2020-21041 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/7989 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-21688 | HIGH | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688 https://trac.ffmpeg.org/ticket/8186 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-22015 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8190 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22016 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8183 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22017 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017 https://trac.ffmpeg.org/ticket/8309 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22022 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8264 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22023 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8244 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22025 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8260 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22027 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027 https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191 https://trac.ffmpeg.org/ticket/8242 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22029 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029 https://trac.ffmpeg.org/ticket/8250 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22030 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030 https://trac.ffmpeg.org/ticket/8276 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22031 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191 https://trac.ffmpeg.org/ticket/8243 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22032 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8275 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22034 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034 https://trac.ffmpeg.org/ticket/8236 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22035 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035 https://trac.ffmpeg.org/ticket/8262 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22036 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8261 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-35965 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965 https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3 https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html https://security.gentoo.org/glsa/202105-24 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2021-38291 | HIGH | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/9312 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20445 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7996 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20446 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/7995 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-20453 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8003 https://www.debian.org/security/2021/dsa-4990 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-21697 | MEDIUM | 7:4.1.6-1~deb10u1 | | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697 https://trac.ffmpeg.org/ticket/8188 https://www.debian.org/security/2021/dsa-4998
|
libavformat58 | CVE-2020-22019 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019 https://trac.ffmpeg.org/ticket/8241 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22020 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8239 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22021 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8240 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22026 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8317 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22028 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028 https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html https://trac.ffmpeg.org/ticket/8274 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22033 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033 https://trac.ffmpeg.org/ticket/8246 https://www.debian.org/security/2021/dsa-4990
|
libavformat58 | CVE-2020-22037 | MEDIUM | 7:4.1.6-1~deb10u1 | 7:4.1.8-0+deb10u1 | Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037 https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html https://trac.ffmpeg.org/ticket/8281 https://www.debian.org/security/202 |