From dbf605e00c41d190f2dbdfa1b9746e0e73177a01 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Moritz=20M=C3=BChlenhoff?= Date: Sun, 31 Oct 2021 18:08:59 +0100 Subject: more ffmpeg fixes in sid --- data/CVE/2020.list | 11 ++++------- data/CVE/2021.list | 2 +- 2 files changed, 5 insertions(+), 8 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index 141384c97c..a80bb85763 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -21139,7 +21139,7 @@ CVE-2020-22043 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590 NOTE: Negligible security impact CVE-2020-22042 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory ...) - - ffmpeg (unimportant) + - ffmpeg 7:4.4-5 (unimportant) NOTE: https://trac.ffmpeg.org/ticket/8267 NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84 CVE-2020-22041 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory ...) @@ -21160,10 +21160,9 @@ CVE-2020-22038 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 CVE-2020-22037 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory ...) {DSA-4990-1} - - ffmpeg (unimportant) + - ffmpeg 7:4.4.1-1 (unimportant) NOTE: https://trac.ffmpeg.org/ticket/8281 NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7bba0dd6382e30d646cb406034a66199e071d713 - NOTE: Pending for 4.4.1 CVE-2020-22036 (A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in fil ...) {DSA-4990-1 DLA-2742-1} - ffmpeg 7:4.3-2 @@ -24609,11 +24608,10 @@ CVE-2020-20454 RESERVED CVE-2020-20453 (FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aaccod ...) {DSA-4990-1} - - ffmpeg (unimportant) + - ffmpeg 7:4.4.1-1 (unimportant) NOTE: https://trac.ffmpeg.org/ticket/8003 NOTE: Negligible security impact NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8 - NOTE: Pending for 4.4.1 CVE-2020-20452 RESERVED CVE-2020-20451 (Denial of Service issue in FFmpeg 4.2 due to resource management error ...) @@ -24641,11 +24639,10 @@ CVE-2020-20447 RESERVED CVE-2020-20446 (FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/aacpsy ...) {DSA-4990-1} - - ffmpeg (unimportant) + - ffmpeg 7:4.4.1-1 (unimportant) NOTE: https://trac.ffmpeg.org/ticket/7995 NOTE: Negligible security impact NOTE: https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/223b5e8ac9f6461bb13ed365419ec485c5b2b002 - NOTE: Pending for 4.4.1 CVE-2020-20445 (FFmpeg 4.2 is affected by a Divide By Zero issue via libavcodec/lpc.h, ...) {DSA-4990-1} - ffmpeg (unimportant) diff --git a/data/CVE/2021.list b/data/CVE/2021.list index 72c23d3176..024f35d707 100644 --- a/data/CVE/2021.list +++ b/data/CVE/2021.list @@ -11094,7 +11094,7 @@ CVE-2021-38292 RESERVED CVE-2021-38291 (FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1640) s ...) {DSA-4990-1} - - ffmpeg (unimportant) + - ffmpeg 7:4.4.1-1 (unimportant) NOTE: http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e01d306c647b5827102260b885faa223b646d2d1 NOTE: https://trac.ffmpeg.org/ticket/9312 NOTE: Negligible security impact -- cgit v1.2.3