summaryrefslogtreecommitdiffstats
path: root/CVE_list_1_10.md
blob: 0fe9abec77a26a7233b31bdf736ecdeac8ee75c7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
| CVE issue number                                                           | 1.10.3 | 1.10.4 | 1.10.5 | 1.10.6 | 1.10.7 | 1.10.8 | 1.10.9 | 1.10.10 | 1.10.11 |
| :------------------------------------------------------------------------- | :----- | :----- | :----- | :----- | :----- | :----- | :----- | :------ | :------ |
| [CVE-2022-26061](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26061)          | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      |
| [CVE-2022-25972](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25972)          | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      |
| [CVE-2022-25942](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25942)          | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      |
| [CVE-2021-46244](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46244)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2021-46243](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46243)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2021-46242](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46242)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2021-45833](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45833)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2021-45832](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45832)          | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      | UNT      |
| [CVE-2021-45830](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45830)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2021-45829](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45829)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2021-37501](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37501)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  
| [CVE-2021-36977](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36977)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2021-31009](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31009)          | N/A      | N/A      | N/A      | N/A      | N/A      | N/A      | N/A      | N/A      | N/A      |
| [CVE-2020-10812](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10812)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2020-10811](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10811)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2020-10810](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10810)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2020-10809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10809)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2019-9152](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9152)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2019-9151](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9151)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2019-8398](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8398)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2019-8397](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8397)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2019-8396](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8396)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17439](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17439)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17438](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17438)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17437](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17437)          | ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17436](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17436)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17435)          | ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17434)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17433](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17433)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17432](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17432)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17237](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17237)          | ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17234](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17234)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-17233](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17233)          | ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-16438](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16438)          | ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-15672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15672)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-15671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15671)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-14460](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14460)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-14035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14035)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-14034](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14034)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-14033](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14033)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-14031](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14031)          | ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-13876](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13876)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13875)          | ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-13874](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13874)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13873](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13873)          | ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13872](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13872)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13871)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-13870](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13870)          | ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13869](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13869)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13868](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13868)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-13867](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13867)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-13866](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13866)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-11207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11207)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-11206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11206)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-11205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11205)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2018-11204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11204)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-11203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11203)          | ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2018-11202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11202)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ❌       |  ❌       |  ✅       |  
| [CVE-2017-17509](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17509)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2017-17508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17508)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2017-17507](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17507)          | ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  ❌       |  
| [CVE-2017-17506](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17506)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2017-17505](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17505)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  
| [CVE-2016-4333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4333)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2016-4332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4332)          | ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2016-4331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4331)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ❌       |  ✅       |  ✅       |  ✅       |  
| [CVE-2016-4330](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4330)          | ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  ✅       |  

## NOTES
* "UNT" denotes UNTESTED
* CVE-2021-45832 has no known proof of vulnerability file. We will attempt to create our own.
* CVE-2021-31009 is not a specific vulnerability against HDF5.
* CVE-2022-25942, CVE-2022-25972, and CVE-2022-26061 are not tested. Those vulnerabilities involve the high-level GIF tools and can be avoided by disabling those tools at build time.