Anton Gladky pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
aae67a88 by Anton Gladky at 2021-11-12T20:52:25+01:00
LTS: Mark CVE-2021-3809{0-4} as not-affected for stretch

- - - - -
991955f9 by Anton Gladky at 2021-11-12T20:52:27+01:00
LTS: Mark CVE-2020-22056 as not-affected for stretch

- - - - -
1af3a308 by Anton Gladky at 2021-11-12T20:52:29+01:00
LTS: Mark CVE-2020-22051 as not-affected for stretch

- - - - -
6aed8f87 by Anton Gladky at 2021-11-12T20:52:31+01:00
LTS: Mark CVE-2021-22043 as ignored for stretch

- - - - -
6b093797 by Anton Gladky at 2021-11-12T20:52:32+01:00
LTS: Mark CVE-2021-22042 as ignored for stretch

- - - - -
7cef8505 by Anton Gladky at 2021-11-12T20:52:34+01:00
LTS: Mark CVE-2021-22040 as ignored for stretch

- - - - -
c837c6f0 by Anton Gladky at 2021-11-12T20:52:35+01:00
LTS: Mark CVE-2021-22039 as ignored for stretch

- - - - -
f459c867 by Anton Gladky at 2021-11-12T20:52:37+01:00
LTS: Mark CVE-2020-22038 as not-affected for stretch

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -15354,24 +15354,29 @@ CVE-2021-38095 (The REST API in Planview Spigit 4.5.3 
allows remote unauthentica
        NOT-FOR-US: Planview Spigit
 CVE-2021-38094 (Integer Overflow vulnerability in function filter_sobel in 
libavfilter ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: 
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
        NOTE: https://trac.ffmpeg.org/ticket/8263
        NOTE: Negligible security impact
 CVE-2021-38093 (Integer Overflow vulnerability in function filter_robert in 
libavfilte ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: 
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
        NOTE: https://trac.ffmpeg.org/ticket/8263
        NOTE: Negligible security impact
 CVE-2021-38092 (Integer Overflow vulnerability in function filter_prewitt in 
libavfilt ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: 
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
        NOTE: https://trac.ffmpeg.org/ticket/8263
 CVE-2021-38091 (Integer Overflow vulnerability in function filter16_sobel in 
libavfilt ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: 
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
        NOTE: https://trac.ffmpeg.org/ticket/8263
 CVE-2021-38090 (Integer Overflow vulnerability in function filter16_roberts in 
libavfi ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: 
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
        NOTE: https://trac.ffmpeg.org/ticket/8263
 CVE-2021-38089
@@ -85452,6 +85457,7 @@ CVE-2020-22057
        RESERVED
 CVE-2020-22056 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: https://trac.ffmpeg.org/ticket/8304
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=daf2bef98ded7f8431fd04bf3324669329a923c1
        NOTE: Negligible security impact
@@ -85469,6 +85475,7 @@ CVE-2020-22052
        RESERVED
 CVE-2020-22051 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: https://trac.ffmpeg.org/ticket/8313
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
        NOTE: Negligible security impact
@@ -85501,12 +85508,14 @@ CVE-2020-22044 (A Denial of Service vulnerability 
exists in FFmpeg 4.2 due to a
        NOTE: Negligible security impact
 CVE-2020-22043 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <ignored> (Patch is too destructive to implement it 
in oldstable. Minor issue)
        NOTE: https://trac.ffmpeg.org/ticket/8284
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
        NOTE: Negligible security impact
 CVE-2020-22042 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        {DSA-4998-1}
        - ffmpeg 7:4.4-5 (unimportant)
+       [stretch] - ffmpeg <ignored> (Patch can not be applied cleanly in 
oldstable. Minor issue)
        NOTE: https://trac.ffmpeg.org/ticket/8267
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
 CVE-2020-22041 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
@@ -85515,14 +85524,17 @@ CVE-2020-22041 (A Denial of Service vulnerability 
exists in FFmpeg 4.2 due to a
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
 CVE-2020-22040 (A Denial of Service vulnerability exists in FFmpeg 4.2 idue to 
a memor ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <ignored> (Patch can not be applied cleanly in 
oldstable. Minor issue)
        NOTE: https://trac.ffmpeg.org/ticket/8283
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
 CVE-2020-22039 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        - ffmpeg 7:4.3-2 (unimportant)
+       [stretch] - ffmpeg <ignored> (Patch can not be applied cleanly in 
oldstable. Minor issue)
        NOTE: https://trac.ffmpeg.org/ticket/8302
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
 CVE-2020-22038 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)
        - ffmpeg 7:4.4-5 (unimportant)
+       [stretch] - ffmpeg <not-affected> (vulnerable code is not present)
        NOTE: https://trac.ffmpeg.org/ticket/8285
        NOTE: 
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
 CVE-2020-22037 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to 
a memory ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/f86b2440cc889ccf25a75e566a398ca6c091b916...f459c8674470d176d93e80f3be082856c997662a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/f86b2440cc889ccf25a75e566a398ca6c091b916...f459c8674470d176d93e80f3be082856c997662a
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to