[FFmpeg-cvslog] [ffmpeg-web] branch master updated. e5d990b web/security: More CVE#s

ffmpeg-git at ffmpeg.org ffmpeg-git at ffmpeg.org
Mon Oct 25 14:09:38 EEST 2021


The branch, master has been updated
       via  e5d990bae4503b3016daa583182a8c32357b09e0 (commit)
      from  e266f0f82fe9d5845790dbc6e6f0bc1de45d29de (commit)


- Log -----------------------------------------------------------------
commit e5d990bae4503b3016daa583182a8c32357b09e0
Author:     Michael Niedermayer <michael at niedermayer.cc>
AuthorDate: Mon Oct 25 13:09:00 2021 +0200
Commit:     Michael Niedermayer <michael at niedermayer.cc>
CommitDate: Mon Oct 25 13:09:00 2021 +0200

    web/security: More CVE#s
    
    Signed-off-by: Michael Niedermayer <michael at niedermayer.cc>

diff --git a/src/security b/src/security
index 72ed898..5d8434c 100644
--- a/src/security
+++ b/src/security
@@ -7,6 +7,11 @@
 Fixes following vulnerabilities:
 </p>
 <pre>
+CVE-2020-20446, 5828700d5c70aaec1f10c417975123c76262bd98 / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
+CVE-2020-20453, 05cca35df9df1fcbcd41a9fac77ab2fb70a6b9c7 / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, 5f9f6894970b1c3e4157e695b9d1d7cd08f04be2 / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22019, cea03683b93c1569b33611d71233235933b3cbce / 82ad1b76751bcfad5005440db48c46a4de5d6f02, CVE-2020-22033, ticket/8241,ticket/8246
+CVE-2020-22021, 6e2b18a895ca3d3df9682bbb313d3d1eaf2d7d1f / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 CVE-2020-22037, 4254dbe20fea3e3e1897c82027f148c868d6c11e / 7bba0dd6382e30d646cb406034a66199e071d713, ticket/8281
 CVE-2021-33815, 43bdf562c3f69261d742dd35dfe5147fb3c007d0 / 26d3c81bc5ef2f8c3f09d45eaeacfb4b1139a777
 CVE-2021-38114, 46bbf194c44e49f08bbb028c5b933a901a84a7bd / 7150f9575671f898382c370acae35f9087a30ba1
@@ -40,7 +45,12 @@ CVE-2020-35965, b0a8b40294ea212c1938348ff112ef1b9bf16bb3
 Fixes following vulnerabilities:
 </p>
 <pre>
+CVE-2020-20446, ee5387471feca7b50535406d7c0c9b54eff56cbe / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
 CVE-2020-20450, 3865b1952e5cf993b016d83ba78fe1deb63bbfad / 5400e4a50c61e53e1bc50b3e77201649bbe9c510, ticket/7993
+CVE-2020-20453, ff2159658a15dadb4e83980333f9df0215e43315 / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, e1089a581b204667149635f36df5ef81f784c2b8 / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22019, a6a041676796668d3798665f2d8797df99af3453 / 82ad1b76751bcfad5005440db48c46a4de5d6f02, CVE-2020-22033, ticket/8241,ticket/8246,
+CVE-2020-22021, bade86f6794b0b2b067d9ca741e1070322ff007c / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 CVE-2020-22037, c6e7b345f5fd261ade273ea2d0cfa51fc6b512ac / 7bba0dd6382e30d646cb406034a66199e071d713, ticket/8281
 CVE-2020-22042, a23078a721682268caf03fc6d24a6ab202d309ae / 426c16d61a9b5056a157a1a2a057a4e4d13eef84, ticket/8267
 CVE-2021-38114, 7c455ee86a79b54857361e2a6eaf8a23783eaf3b / 7150f9575671f898382c370acae35f9087a30ba1
@@ -109,6 +119,11 @@ CVE-2020-22044, 1d479300cbe0522c233b7d51148aea2b29bd29ad, ticket/8295
 Fixes following vulnerabilities:
 </p>
 <pre>
+CVE-2020-20446, e56ee5a3e4d5110d2ef718249613591ad9c6a8e0 / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
+CVE-2020-20453, c21762969e1e66870716d84c3ded81d866ab85b4 / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, cf876bdef8ba66c66518aa2192fff2975ad02d0b / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22019, e6b5c7a5fccf7237b2aceb4334dec53f181e0149 / 82ad1b76751bcfad5005440db48c46a4de5d6f02, CVE-2020-22033, ticket/8241,ticket/8246
+CVE-2020-22021, 0ab6b4469caf11119546a58c538f7c55af77ab36 / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 CVE-2020-22037, 0f8a56d5aff8c6c8c414df4d938137131bbce32f / 7bba0dd6382e30d646cb406034a66199e071d713, ticket/8281
 CVE-2020-35964, 955b471fbe77bdab4f007c43c65e71c596e212b5 / 27a99e2c7d450fef15594671eef4465c8a166bd7
 CVE-2020-35965, 4810fe79363d196b87a73333d37d3baad6c04f49 / 3e5959b3457f7f1856d997261e6ac672bba49e8b
@@ -189,6 +204,11 @@ CVE-2020-22036, d7490ef341e253294aa0abf1e4ed8381c1b0ea91 / 8c3166e1c302c3ba80d97
 Fixes following vulnerabilities:
 </p>
 <pre>
+CVE-2020-20446, b290d6b41e446aa0e56584bacf26317797bf643f / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
+CVE-2020-20453, e431babf71b620197bc7f642c0b030598bf99928 / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, 14e172600e65817144be48a774c9b699b9563653 / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22019, c7da0dad1f17856a12c98135eae9824f771e8f3a / 82ad1b76751bcfad5005440db48c46a4de5d6f02, CVE-2020-22033, ticket/8241,ticket/8246
+CVE-2020-22021, b5ffefdd61c94eb98b1ca555b855e2c0bdd953d6 / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 CVE-2020-22037, 51292064a2ce71b2adfc090ed7302b0ed3f0eab9 / 7bba0dd6382e30d646cb406034a66199e071d713, ticket/8281
 CVE-2020-35965, 40f056abed4e0b0bc8e037da8b56bcb93d5660f2 / 3e5959b3457f7f1856d997261e6ac672bba49e8b
 CVE-2021-38114, ff3ae6999959150ef488b170bbcc2fb6610b3572 / 7150f9575671f898382c370acae35f9087a30ba1
@@ -366,6 +386,11 @@ CVE-2018-10001, 47b7c68ae54560e2308bdb6be4fb076c73b93081
 Fixes following vulnerabilities:
 </p>
 <pre>
+CVE-2020-20446, f07177cb7165cba55abbf6426345524bf97c5ced / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
+CVE-2020-20453, 00446f74ad5d8b89202f5f5234b1720ed3b901a4 / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, a4a70c156850dfbf1362736e5bc5ac07162a7129 / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22019, c2ae30188823e6c25183283607495c3bc1584a8e / 82ad1b76751bcfad5005440db48c46a4de5d6f02, CVE-2020-22033, ticket/8241,ticket/8246
+CVE-2020-22021, 1c5391ce1c34824d29794ee827aa6d5e984a14b6 / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 CVE-2020-22037, 071ecaddb9ce7a514f4fe8b0ab4bc363d4bb0a38 / 7bba0dd6382e30d646cb406034a66199e071d713, ticket/8281
 CVE-2020-35965, 00115573e3030eff57847e1045ec18f0da5adb5c / 3e5959b3457f7f1856d997261e6ac672bba49e8b
 CVE-2021-38114, e61b25e2557394e640a5aae901473785a4b23db5 / 7150f9575671f898382c370acae35f9087a30ba1
@@ -611,7 +636,11 @@ CVE-2019-13390, 9b236547f480a012cab32f8cad2dfe02774537c1 / aef24efb0c1e65097ab77
 CVE-2019-17542, 039c13f109a46f8f65adfb65cafa8bdb7123a2a7 / 02f909dc24b1f05cfbba75077c7707b905e63cd2
 CVE-2020-13904, 8a2ef6d25dc79d472ea7b184c3b95b4658c99838 / b5e39880fb7269b1b3577cee288e06aa3dc1dfa2
 CVE-2020-13904, f80106e256e051082e507496cdaed564adbd4da9 / 9dfb19baeb86a8bb02c53a441682c6e9a6e104cc
+CVE-2020-20446, f5d0848098c7877905a841b796c4e0a0de28620c / 223b5e8ac9f6461bb13ed365419ec485c5b2b002, ticket/7995
 CVE-2020-20448, e0983daf05d6c2f53a850619461e74a7392d9bd8 / 8802e329c8317ca5ceb929df48a23eb0f9e852b2, ticket/7990
+CVE-2020-20453, d6737266a9690975d0e1589295419c6781a4e7ac / a7a7f32c8ad0179a1a85d0a8cff35924e6d90be8, ticket/8003
+CVE-2020-22015, ef75363a438b1212abeb8b3cf8d4ec451dfb199b / 4c1afa292520329eecd1cc7631bc59a8cca95c46, ticket/8190
+CVE-2020-22021, a7c3cfd8ea15bee839da7fb21e41f58b8fb0db9f / 7971f62120a55c141ec437aa3f0bacc1c1a3526b, ticket/8240
 </pre>
 
 <h3>3.2.14</h3>
@@ -1054,6 +1083,7 @@ CVE-2018-15822, d8ecb335fe4852bbc172c7b79e66944d158b4d92 / 6b67d7f05918f7a1ee8fc
 CVE-2019-11338, 4bc3382780541ac0ccbb27bcb0a92c3887495040 / 54655623a82632e7624714d7b2a3e039dc5faa7e
 CVE-2019-12730, ef7bef2ba4c2f13bf89a28ff02c1c7352f028e7c / ed188f6dcdf0935c939ed813cf8745d50742014b
 CVE-2019-17542, 5818ae3cff3295185b3317065b4482e527623545 / 02f909dc24b1f05cfbba75077c7707b905e63cd2
+CVE-2020-20448, ef9340a9dc6e10ab96a111c44520a7016a38f5ad / 8802e329c8317ca5ceb929df48a23eb0f9e852b2, ticket/7990
 </pre>
 
 <h3>2.8.15</h3>

-----------------------------------------------------------------------

Summary of changes:
 src/security | 30 ++++++++++++++++++++++++++++++
 1 file changed, 30 insertions(+)


hooks/post-receive
-- 



More information about the ffmpeg-cvslog mailing list