TrueChartsCatalogClone/stable/phpldapadmin/4.0.27/security.md

835 lines
1.6 MiB
Markdown
Raw Normal View History

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: phpldapadmin/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-phpldapadmin&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-phpldapadmin&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-phpldapadmin&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-phpldapadmin&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-phpldapadmin&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-phpldapadmin&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/phpldapadmin:v0.9.0@sha256:aef331f060a7fff72d5f698c1fb164bfeba64ec9295bb82d5fa982a40f756d4e
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/phpldapadmin:v0.9.0@sha256:aef331f060a7fff72d5f698c1fb164bfeba64ec9295bb82d5fa982a40f756d4e (debian 10.1)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apache2 | CVE-2020-11984 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html">http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/1">http://www.openwall.com/lists/oss-security/2020/08/08/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/10">http://www.openwall.com/lists/oss-security/2020/08/08/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/8">http://www.openwall.com/lists/oss-security/2020/08/08/8</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/9">http://www.openwall.com/lists/oss-security/2020/08/08/9</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/10/5">http://www.openwall.com/lists/oss-security/2020/08/10/5</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/17/2">http://www.openwall.com/lists/oss-security/2020/08/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11984.html">https://linux.oracle.com/cve/CVE-2020-11984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">http
| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/7">http://www.openwall.com/lists/oss-security/2021/06/10/7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26691.html">https://linux.oracle.com/cve/CVE-2021-26691.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3816.html">https://linux.oracle.com/errata/ELSA-2021-3816.html</a><br><a href="https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275</a><br><a href="https://linux.oracle.com/cve/CVE-2021-39275.html">https://linux.oracle.com/cve/CVE-2021-39275.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br></details> |
| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40438.html">https://linux.oracle.com/cve/CVE-2021-40438.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3856.html">https://linux.oracle.com/errata/ELSA-2021-3856.html</a><br><a href="https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)">https://ubuntu.com/security/notices/USN-5090-2 (regression update esm
| apache2 | CVE-2020-11993 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html">http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11993.html">https://linux.oracle.com/cve/CVE-2020-11993.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.ht
| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/5">http://www.openwall.com/lists/oss-security/2021/06/10/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2020-9490 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html">http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490</a><br><a href="https://linux.oracle.com/cve/CVE-2020-9490.html">https://linux.oracle.com/cve/CVE-2020-9490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3714.html">https://linux.oracle.com/errata/ELSA-2020-3714.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.
| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/6">http://www.openwall.com/lists/oss-security/2021/06/10/6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26690.html">https://linux.oracle.com/cve/CVE-2021-26690.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9545.html">https://linux.oracle.com/errata/ELSA-2021-9545.html</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/9">http://www.openwall.com/lists/oss-security/2021/06/10/9</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/</a><br><a href="https://seclists.org/oss-sec/2021/q2/206">https://seclists.org/oss-sec/2021/q2/206</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210727-0008/">https://security.netapp.com/advisory/ntap-20210727-0008/</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193</a><br><a href="https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch">https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/</a><br><a href="https://portswigger.net/research/http2">https://portswigger.net/research/http2</a><br><a href="https://security.netapp.com/advisory/ntap-20210917-0004/">https://security.netapp.com/advisory/ntap-20210917-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798</a><br><a href="https://linux.oracle.com/cve/CVE-2021-34798.html">https://linux.oracle.com/cve/CVE-2021-34798.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html">https://lists.debian.org/debian-
| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/2">http://www.openwall.com/lists/oss-security/2021/06/10/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2020-1927 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a
| apache2 | CVE-2020-1934 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a><br>
| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/8">http://www.openwall.com/lists/oss-security/2021/06/10/8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641</a><br><a href="https://linux.oracle.com/cve/CVE-2021-30641.html">https://linux.oracle.com/cve/CVE-2021-30641.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4257.html">https://linux.oracle.com/errata/ELSA-2021-4257.html</a><br><a href="https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2 | CVE-2021-44224 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/3">http://www.openwall.com/lists/oss-security/2021/12/20/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2 | CVE-2021-44790 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/4">http://www.openwall.com/lists/oss-security/2021/12/20/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html">http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html</a><br><a href="http://www.iss.net/security_center/static/7494.php">http://www.iss.net/security_center/static/7494.php</a><br><a href="http://www.securityfocus.com/bid/3521">http://www.securityfocus.com/bid/3521</a><br></details> |
| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugs.php.net/38915">http://bugs.php.net/38915</a><br><a href="http://hackerdom.ru/~dimmo/phpexpl.c">http://hackerdom.ru/~dimmo/phpexpl.c</a><br><a href="http://www.securityfocus.com/archive/1/348368">http://www.securityfocus.com/archive/1/348368</a><br><a href="http://www.securityfocus.com/archive/1/449234/100/0/threaded">http://www.securityfocus.com/archive/1/449234/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/449298/100/0/threaded">http://www.securityfocus.com/archive/1/449298/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/9302">http://www.securityfocus.com/bid/9302</a><br></details> |
| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/33456">http://osvdb.org/33456</a><br><a href="http://www.securityfocus.com/archive/1/455833/100/0/threaded">http://www.securityfocus.com/archive/1/455833/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455879/100/0/threaded">http://www.securityfocus.com/archive/1/455879/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455882/100/0/threaded">http://www.securityfocus.com/archive/1/455882/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455920/100/0/threaded">http://www.securityfocus.com/archive/1/455920/100/0/threaded</a><br></details> |
| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511">http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2</a><br><a href="http://www.securitytracker.com/id?1017904">http://www.securitytracker.com/id?1017904</a><br></details> |
| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37050">http://osvdb.org/37050</a><br><a href="http://security.psnc.pl/files/apache_report.pdf">http://security.psnc.pl/files/apache_report.pdf</a><br><a href="http://securityreason.com/securityalert/2814">http://securityreason.com/securityalert/2814</a><br><a href="http://www.securityfocus.com/archive/1/469899/100/0/threaded">http://www.securityfocus.com/archive/1/469899/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/471832/100/0/threaded">http://www.securityfocus.com/archive/1/471832/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24215">http://www.securityfocus.com/bid/24215</a><br></details> |
| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://lists.apple.com/archives/security-announce/2009/May/msg00002.html">http://lists.apple.com/archives/security-announce/2009/May/msg00002.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0130.html">http://rhn.redhat.com/errata/RHSA-2013-0130.html</a><br><a href="http://secunia.com/advisories/29348">http://secunia.com/advisories/29348</a><br><a href="http://secunia.com/advisories/35074">http://secunia.com/advisories/35074</a><br><a href="http://security.gentoo.org/glsa/glsa-200803-19.xml">http://security.gentoo.org/glsa/glsa-200803-19.xml</a><br><a href="http://securityreason.com/securityalert/3575">http://securityreason.com/securityalert/3575</a><br><a href="http://securitytracker.com/id?1019256">http://securitytracker.com/id?1019256</a><br><a href="http://support.apple.com/kb/HT3549">http://support.apple.com/kb/HT3549</a><br><a href="http://www.mindedsecurity.com/MSA01150108.html">http://www.mindedsecurity.com/MSA01150108.html</a><br><a href="http://www.securityfocus.com/archive/1/486847/100/0/threaded">http://www.securityfocus.com/archive/1/486847/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/27409">http://www.securityfocus.com/bid/27409</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-133A.html">http://www.us-cert.gov/cas/techalerts/TA09-133A.html</a><br><a href="http://www.vupen.com/english/advisories/2009/1297">http://www.vupen.com/english/advisories/2009/1297</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/39893">https://exchange.xforce.ibmcloud.com/vulnerabilities/39893</a><br><a href="https://linux.oracle.com/cve/CVE-2008-0456.html">https://linux.oracle.com/cve/CVE-2008-0456.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-0130.html">https://linux.oracle.com/errata/ELSA-2013-0130.html</a><br><a href="https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e381
| apache2-bin | CVE-2020-11984 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html">http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/1">http://www.openwall.com/lists/oss-security/2020/08/08/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/10">http://www.openwall.com/lists/oss-security/2020/08/08/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/8">http://www.openwall.com/lists/oss-security/2020/08/08/8</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/9">http://www.openwall.com/lists/oss-security/2020/08/08/9</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/10/5">http://www.openwall.com/lists/oss-security/2020/08/10/5</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/17/2">http://www.openwall.com/lists/oss-security/2020/08/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11984.html">https://linux.oracle.com/cve/CVE-2020-11984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">
| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/7">http://www.openwall.com/lists/oss-security/2021/06/10/7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26691.html">https://linux.oracle.com/cve/CVE-2021-26691.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3816.html">https://linux.oracle.com/errata/ELSA-2021-3816.html</a><br><a href="https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275</a><br><a href="https://linux.oracle.com/cve/CVE-2021-39275.html">https://linux.oracle.com/cve/CVE-2021-39275.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br></details> |
| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40438.html">https://linux.oracle.com/cve/CVE-2021-40438.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3856.html">https://linux.oracle.com/errata/ELSA-2021-3856.html</a><br><a href="https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)">https://ubuntu.com/security/notices/USN-5090-2 (regression update
| apache2-bin | CVE-2020-11993 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html">http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11993.html">https://linux.oracle.com/cve/CVE-2020-11993.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccv
| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/5">http://www.openwall.com/lists/oss-security/2021/06/10/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2020-9490 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html">http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490</a><br><a href="https://linux.oracle.com/cve/CVE-2020-9490.html">https://linux.oracle.com/cve/CVE-2020-9490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3714.html">https://linux.oracle.com/errata/ELSA-2020-3714.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apa
| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/6">http://www.openwall.com/lists/oss-security/2021/06/10/6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26690.html">https://linux.oracle.com/cve/CVE-2021-26690.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9545.html">https://linux.oracle.com/errata/ELSA-2021-9545.html</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/9">http://www.openwall.com/lists/oss-security/2021/06/10/9</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/</a><br><a href="https://seclists.org/oss-sec/2021/q2/206">https://seclists.org/oss-sec/2021/q2/206</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210727-0008/">https://security.netapp.com/advisory/ntap-20210727-0008/</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193</a><br><a href="https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch">https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/</a><br><a href="https://portswigger.net/research/http2">https://portswigger.net/research/http2</a><br><a href="https://security.netapp.com/advisory/ntap-20210917-0004/">https://security.netapp.com/advisory/ntap-20210917-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798</a><br><a href="https://linux.oracle.com/cve/CVE-2021-34798.html">https://linux.oracle.com/cve/CVE-2021-34798.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html">https://lists.debian.org/deb
| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/2">http://www.openwall.com/lists/oss-security/2021/06/10/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2020-1927 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br
| apache2-bin | CVE-2020-1934 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a>
| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/8">http://www.openwall.com/lists/oss-security/2021/06/10/8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641</a><br><a href="https://linux.oracle.com/cve/CVE-2021-30641.html">https://linux.oracle.com/cve/CVE-2021-30641.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4257.html">https://linux.oracle.com/errata/ELSA-2021-4257.html</a><br><a href="https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-bin | CVE-2021-44224 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/3">http://www.openwall.com/lists/oss-security/2021/12/20/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-bin | CVE-2021-44790 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/4">http://www.openwall.com/lists/oss-security/2021/12/20/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html">http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html</a><br><a href="http://www.iss.net/security_center/static/7494.php">http://www.iss.net/security_center/static/7494.php</a><br><a href="http://www.securityfocus.com/bid/3521">http://www.securityfocus.com/bid/3521</a><br></details> |
| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugs.php.net/38915">http://bugs.php.net/38915</a><br><a href="http://hackerdom.ru/~dimmo/phpexpl.c">http://hackerdom.ru/~dimmo/phpexpl.c</a><br><a href="http://www.securityfocus.com/archive/1/348368">http://www.securityfocus.com/archive/1/348368</a><br><a href="http://www.securityfocus.com/archive/1/449234/100/0/threaded">http://www.securityfocus.com/archive/1/449234/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/449298/100/0/threaded">http://www.securityfocus.com/archive/1/449298/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/9302">http://www.securityfocus.com/bid/9302</a><br></details> |
| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/33456">http://osvdb.org/33456</a><br><a href="http://www.securityfocus.com/archive/1/455833/100/0/threaded">http://www.securityfocus.com/archive/1/455833/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455879/100/0/threaded">http://www.securityfocus.com/archive/1/455879/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455882/100/0/threaded">http://www.securityfocus.com/archive/1/455882/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455920/100/0/threaded">http://www.securityfocus.com/archive/1/455920/100/0/threaded</a><br></details> |
| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511">http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2</a><br><a href="http://www.securitytracker.com/id?1017904">http://www.securitytracker.com/id?1017904</a><br></details> |
| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37050">http://osvdb.org/37050</a><br><a href="http://security.psnc.pl/files/apache_report.pdf">http://security.psnc.pl/files/apache_report.pdf</a><br><a href="http://securityreason.com/securityalert/2814">http://securityreason.com/securityalert/2814</a><br><a href="http://www.securityfocus.com/archive/1/469899/100/0/threaded">http://www.securityfocus.com/archive/1/469899/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/471832/100/0/threaded">http://www.securityfocus.com/archive/1/471832/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24215">http://www.securityfocus.com/bid/24215</a><br></details> |
| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://lists.apple.com/archives/security-announce/2009/May/msg00002.html">http://lists.apple.com/archives/security-announce/2009/May/msg00002.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0130.html">http://rhn.redhat.com/errata/RHSA-2013-0130.html</a><br><a href="http://secunia.com/advisories/29348">http://secunia.com/advisories/29348</a><br><a href="http://secunia.com/advisories/35074">http://secunia.com/advisories/35074</a><br><a href="http://security.gentoo.org/glsa/glsa-200803-19.xml">http://security.gentoo.org/glsa/glsa-200803-19.xml</a><br><a href="http://securityreason.com/securityalert/3575">http://securityreason.com/securityalert/3575</a><br><a href="http://securitytracker.com/id?1019256">http://securitytracker.com/id?1019256</a><br><a href="http://support.apple.com/kb/HT3549">http://support.apple.com/kb/HT3549</a><br><a href="http://www.mindedsecurity.com/MSA01150108.html">http://www.mindedsecurity.com/MSA01150108.html</a><br><a href="http://www.securityfocus.com/archive/1/486847/100/0/threaded">http://www.securityfocus.com/archive/1/486847/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/27409">http://www.securityfocus.com/bid/27409</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-133A.html">http://www.us-cert.gov/cas/techalerts/TA09-133A.html</a><br><a href="http://www.vupen.com/english/advisories/2009/1297">http://www.vupen.com/english/advisories/2009/1297</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/39893">https://exchange.xforce.ibmcloud.com/vulnerabilities/39893</a><br><a href="https://linux.oracle.com/cve/CVE-2008-0456.html">https://linux.oracle.com/cve/CVE-2008-0456.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-0130.html">https://linux.oracle.com/errata/ELSA-2013-0130.html</a><br><a href="https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355
| apache2-data | CVE-2020-11984 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html">http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/1">http://www.openwall.com/lists/oss-security/2020/08/08/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/10">http://www.openwall.com/lists/oss-security/2020/08/08/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/8">http://www.openwall.com/lists/oss-security/2020/08/08/8</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/9">http://www.openwall.com/lists/oss-security/2020/08/08/9</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/10/5">http://www.openwall.com/lists/oss-security/2020/08/10/5</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/17/2">http://www.openwall.com/lists/oss-security/2020/08/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11984.html">https://linux.oracle.com/cve/CVE-2020-11984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E"
| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/7">http://www.openwall.com/lists/oss-security/2021/06/10/7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26691.html">https://linux.oracle.com/cve/CVE-2021-26691.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3816.html">https://linux.oracle.com/errata/ELSA-2021-3816.html</a><br><a href="https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275</a><br><a href="https://linux.oracle.com/cve/CVE-2021-39275.html">https://linux.oracle.com/cve/CVE-2021-39275.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br></details> |
| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40438.html">https://linux.oracle.com/cve/CVE-2021-40438.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3856.html">https://linux.oracle.com/errata/ELSA-2021-3856.html</a><br><a href="https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)">https://ubuntu.com/security/notices/USN-5090-2 (regression updat
| apache2-data | CVE-2020-11993 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html">http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11993.html">https://linux.oracle.com/cve/CVE-2020-11993.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Cc
| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/5">http://www.openwall.com/lists/oss-security/2021/06/10/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2020-9490 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html">http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490</a><br><a href="https://linux.oracle.com/cve/CVE-2020-9490.html">https://linux.oracle.com/cve/CVE-2020-9490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3714.html">https://linux.oracle.com/errata/ELSA-2020-3714.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.ap
| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/6">http://www.openwall.com/lists/oss-security/2021/06/10/6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26690.html">https://linux.oracle.com/cve/CVE-2021-26690.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9545.html">https://linux.oracle.com/errata/ELSA-2021-9545.html</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/9">http://www.openwall.com/lists/oss-security/2021/06/10/9</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/</a><br><a href="https://seclists.org/oss-sec/2021/q2/206">https://seclists.org/oss-sec/2021/q2/206</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210727-0008/">https://security.netapp.com/advisory/ntap-20210727-0008/</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193</a><br><a href="https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch">https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/</a><br><a href="https://portswigger.net/research/http2">https://portswigger.net/research/http2</a><br><a href="https://security.netapp.com/advisory/ntap-20210917-0004/">https://security.netapp.com/advisory/ntap-20210917-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798</a><br><a href="https://linux.oracle.com/cve/CVE-2021-34798.html">https://linux.oracle.com/cve/CVE-2021-34798.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html">https://lists.debian.org/de
| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/2">http://www.openwall.com/lists/oss-security/2021/06/10/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2020-1927 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><b
| apache2-data | CVE-2020-1934 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</a
| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/8">http://www.openwall.com/lists/oss-security/2021/06/10/8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641</a><br><a href="https://linux.oracle.com/cve/CVE-2021-30641.html">https://linux.oracle.com/cve/CVE-2021-30641.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4257.html">https://linux.oracle.com/errata/ELSA-2021-4257.html</a><br><a href="https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-data | CVE-2021-44224 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/3">http://www.openwall.com/lists/oss-security/2021/12/20/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-data | CVE-2021-44790 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/4">http://www.openwall.com/lists/oss-security/2021/12/20/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html">http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html</a><br><a href="http://www.iss.net/security_center/static/7494.php">http://www.iss.net/security_center/static/7494.php</a><br><a href="http://www.securityfocus.com/bid/3521">http://www.securityfocus.com/bid/3521</a><br></details> |
| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugs.php.net/38915">http://bugs.php.net/38915</a><br><a href="http://hackerdom.ru/~dimmo/phpexpl.c">http://hackerdom.ru/~dimmo/phpexpl.c</a><br><a href="http://www.securityfocus.com/archive/1/348368">http://www.securityfocus.com/archive/1/348368</a><br><a href="http://www.securityfocus.com/archive/1/449234/100/0/threaded">http://www.securityfocus.com/archive/1/449234/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/449298/100/0/threaded">http://www.securityfocus.com/archive/1/449298/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/9302">http://www.securityfocus.com/bid/9302</a><br></details> |
| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/33456">http://osvdb.org/33456</a><br><a href="http://www.securityfocus.com/archive/1/455833/100/0/threaded">http://www.securityfocus.com/archive/1/455833/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455879/100/0/threaded">http://www.securityfocus.com/archive/1/455879/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455882/100/0/threaded">http://www.securityfocus.com/archive/1/455882/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455920/100/0/threaded">http://www.securityfocus.com/archive/1/455920/100/0/threaded</a><br></details> |
| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511">http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2</a><br><a href="http://www.securitytracker.com/id?1017904">http://www.securitytracker.com/id?1017904</a><br></details> |
| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37050">http://osvdb.org/37050</a><br><a href="http://security.psnc.pl/files/apache_report.pdf">http://security.psnc.pl/files/apache_report.pdf</a><br><a href="http://securityreason.com/securityalert/2814">http://securityreason.com/securityalert/2814</a><br><a href="http://www.securityfocus.com/archive/1/469899/100/0/threaded">http://www.securityfocus.com/archive/1/469899/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/471832/100/0/threaded">http://www.securityfocus.com/archive/1/471832/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24215">http://www.securityfocus.com/bid/24215</a><br></details> |
| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://lists.apple.com/archives/security-announce/2009/May/msg00002.html">http://lists.apple.com/archives/security-announce/2009/May/msg00002.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0130.html">http://rhn.redhat.com/errata/RHSA-2013-0130.html</a><br><a href="http://secunia.com/advisories/29348">http://secunia.com/advisories/29348</a><br><a href="http://secunia.com/advisories/35074">http://secunia.com/advisories/35074</a><br><a href="http://security.gentoo.org/glsa/glsa-200803-19.xml">http://security.gentoo.org/glsa/glsa-200803-19.xml</a><br><a href="http://securityreason.com/securityalert/3575">http://securityreason.com/securityalert/3575</a><br><a href="http://securitytracker.com/id?1019256">http://securitytracker.com/id?1019256</a><br><a href="http://support.apple.com/kb/HT3549">http://support.apple.com/kb/HT3549</a><br><a href="http://www.mindedsecurity.com/MSA01150108.html">http://www.mindedsecurity.com/MSA01150108.html</a><br><a href="http://www.securityfocus.com/archive/1/486847/100/0/threaded">http://www.securityfocus.com/archive/1/486847/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/27409">http://www.securityfocus.com/bid/27409</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-133A.html">http://www.us-cert.gov/cas/techalerts/TA09-133A.html</a><br><a href="http://www.vupen.com/english/advisories/2009/1297">http://www.vupen.com/english/advisories/2009/1297</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/39893">https://exchange.xforce.ibmcloud.com/vulnerabilities/39893</a><br><a href="https://linux.oracle.com/cve/CVE-2008-0456.html">https://linux.oracle.com/cve/CVE-2008-0456.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-0130.html">https://linux.oracle.com/errata/ELSA-2013-0130.html</a><br><a href="https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db35
| apache2-utils | CVE-2020-11984 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html">http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/1">http://www.openwall.com/lists/oss-security/2020/08/08/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/10">http://www.openwall.com/lists/oss-security/2020/08/08/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/8">http://www.openwall.com/lists/oss-security/2020/08/08/8</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/08/9">http://www.openwall.com/lists/oss-security/2020/08/08/9</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/10/5">http://www.openwall.com/lists/oss-security/2020/08/10/5</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/17/2">http://www.openwall.com/lists/oss-security/2020/08/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11984.html">https://linux.oracle.com/cve/CVE-2020-11984.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/7">http://www.openwall.com/lists/oss-security/2021/06/10/7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26691.html">https://linux.oracle.com/cve/CVE-2021-26691.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3816.html">https://linux.oracle.com/errata/ELSA-2021-3816.html</a><br><a href="https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275</a><br><a href="https://linux.oracle.com/cve/CVE-2021-39275.html">https://linux.oracle.com/cve/CVE-2021-39275.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br></details> |
| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438</a><br><a href="https://linux.oracle.com/cve/CVE-2021-40438.html">https://linux.oracle.com/cve/CVE-2021-40438.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3856.html">https://linux.oracle.com/errata/ELSA-2021-3856.html</a><br><a href="https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)">https://ubuntu.com/security/notices/USN-5090-2 (regression upda
| apache2-utils | CVE-2020-11993 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html">http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11993.html">https://linux.oracle.com/cve/CVE-2020-11993.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1809.html">https://linux.oracle.com/errata/ELSA-2021-1809.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3C
| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/5">http://www.openwall.com/lists/oss-security/2021/06/10/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2020-9490 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html</a><br><a href="http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html">http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490</a><br><a href="https://linux.oracle.com/cve/CVE-2020-9490.html">https://linux.oracle.com/cve/CVE-2020-9490.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3714.html">https://linux.oracle.com/errata/ELSA-2020-3714.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.a
| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/6">http://www.openwall.com/lists/oss-security/2021/06/10/6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690</a><br><a href="https://linux.oracle.com/cve/CVE-2021-26690.html">https://linux.oracle.com/cve/CVE-2021-26690.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9545.html">https://linux.oracle.com/errata/ELSA-2021-9545.html</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/9">http://www.openwall.com/lists/oss-security/2021/06/10/9</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/</a><br><a href="https://seclists.org/oss-sec/2021/q2/206">https://seclists.org/oss-sec/2021/q2/206</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210727-0008/">https://security.netapp.com/advisory/ntap-20210727-0008/</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193</a><br><a href="https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch">https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/</a><br><a href="https://portswigger.net/research/http2">https://portswigger.net/research/http2</a><br><a href="https://security.netapp.com/advisory/ntap-20210917-0004/">https://security.netapp.com/advisory/ntap-20210917-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798</a><br><a href="https://linux.oracle.com/cve/CVE-2021-34798.html">https://linux.oracle.com/cve/CVE-2021-34798.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9619.html">https://linux.oracle.com/errata/ELSA-2021-9619.html</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0004/">https://security.netapp.com/advisory/ntap-20211008-0004/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ</a><br><a href="https://ubuntu.com/security/notices/USN-5090-1">https://ubuntu.com/security/notices/USN-5090-1</a><br><a href="https://ubuntu.com/security/notices/USN-5090-2">https://ubuntu.com/security/notices/USN-5090-2</a><br><a href="https://www.debian.org/security/2021/dsa-4982">https://www.debian.org/security/2021/dsa-4982</a><br><a href="https://www.tenable.com/security/tns-2021-17">https://www.tenable.com/security/tns-2021-17</a><br></details> |
| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u6 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160</a><br><a href="https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E">https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html">https://lists.debian.org/d
| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/2">http://www.openwall.com/lists/oss-security/2021/06/10/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2020-1927 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/03/1">http://www.openwall.com/lists/oss-security/2020/04/03/1</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/04/1">http://www.openwall.com/lists/oss-security/2020/04/04/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1927.html">https://linux.oracle.com/cve/CVE-2020-1927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><
| apache2-utils | CVE-2020-1934 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1934.html">https://linux.oracle.com/cve/CVE-2020-1934.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4751.html">https://linux.oracle.com/errata/ELSA-2020-4751.html</a><br><a href="https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E</
| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u3 | 2.4.38-3+deb10u5 | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/06/10/8">http://www.openwall.com/lists/oss-security/2021/06/10/8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641</a><br><a href="https://linux.oracle.com/cve/CVE-2021-30641.html">https://linux.oracle.com/cve/CVE-2021-30641.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4257.html">https://linux.oracle.com/errata/ELSA-2021-4257.html</a><br><a href="https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E">https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/</a><br><a href="https://security.gentoo.org/glsa/202107-38">https://security.gentoo.org/glsa/202107-38</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0001/">https://security.netapp.com/advisory/ntap-20210702-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4994-1">https://ubuntu.com/security/notices/USN-4994-1</a><br><a href="https://ubuntu.com/security/notices/USN-4994-2">https://ubuntu.com/security/notices/USN-4994-2</a><br><a href="https://www.debian.org/security/2021/dsa-4937">https://www.debian.org/security/2021/dsa-4937</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| apache2-utils | CVE-2021-44224 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/3">http://www.openwall.com/lists/oss-security/2021/12/20/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-utils | CVE-2021-44790 | MEDIUM | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://httpd.apache.org/security/vulnerabilities_24.html">http://httpd.apache.org/security/vulnerabilities_24.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/12/20/4">http://www.openwall.com/lists/oss-security/2021/12/20/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790</a><br><a href="https://httpd.apache.org/security/vulnerabilities_24.html">https://httpd.apache.org/security/vulnerabilities_24.html</a><br></details> |
| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html">http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html</a><br><a href="http://www.iss.net/security_center/static/7494.php">http://www.iss.net/security_center/static/7494.php</a><br><a href="http://www.securityfocus.com/bid/3521">http://www.securityfocus.com/bid/3521</a><br></details> |
| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugs.php.net/38915">http://bugs.php.net/38915</a><br><a href="http://hackerdom.ru/~dimmo/phpexpl.c">http://hackerdom.ru/~dimmo/phpexpl.c</a><br><a href="http://www.securityfocus.com/archive/1/348368">http://www.securityfocus.com/archive/1/348368</a><br><a href="http://www.securityfocus.com/archive/1/449234/100/0/threaded">http://www.securityfocus.com/archive/1/449234/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/449298/100/0/threaded">http://www.securityfocus.com/archive/1/449298/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/9302">http://www.securityfocus.com/bid/9302</a><br></details> |
| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/archive/1/313867">http://www.securityfocus.com/archive/1/313867</a><br></details> |
| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/33456">http://osvdb.org/33456</a><br><a href="http://www.securityfocus.com/archive/1/455833/100/0/threaded">http://www.securityfocus.com/archive/1/455833/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455879/100/0/threaded">http://www.securityfocus.com/archive/1/455879/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455882/100/0/threaded">http://www.securityfocus.com/archive/1/455882/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/455920/100/0/threaded">http://www.securityfocus.com/archive/1/455920/100/0/threaded</a><br></details> |
| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511">http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511568709063&amp;w=2</a><br><a href="http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2">http://marc.info/?l=apache-httpd-dev&amp;m=117511834512138&amp;w=2</a><br><a href="http://www.securitytracker.com/id?1017904">http://www.securitytracker.com/id?1017904</a><br></details> |
| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37050">http://osvdb.org/37050</a><br><a href="http://security.psnc.pl/files/apache_report.pdf">http://security.psnc.pl/files/apache_report.pdf</a><br><a href="http://securityreason.com/securityalert/2814">http://securityreason.com/securityalert/2814</a><br><a href="http://www.securityfocus.com/archive/1/469899/100/0/threaded">http://www.securityfocus.com/archive/1/469899/100/0/threaded</a><br><a href="http://www.securityfocus.com/archive/1/471832/100/0/threaded">http://www.securityfocus.com/archive/1/471832/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24215">http://www.securityfocus.com/bid/24215</a><br></details> |
| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://lists.apple.com/archives/security-announce/2009/May/msg00002.html">http://lists.apple.com/archives/security-announce/2009/May/msg00002.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0130.html">http://rhn.redhat.com/errata/RHSA-2013-0130.html</a><br><a href="http://secunia.com/advisories/29348">http://secunia.com/advisories/29348</a><br><a href="http://secunia.com/advisories/35074">http://secunia.com/advisories/35074</a><br><a href="http://security.gentoo.org/glsa/glsa-200803-19.xml">http://security.gentoo.org/glsa/glsa-200803-19.xml</a><br><a href="http://securityreason.com/securityalert/3575">http://securityreason.com/securityalert/3575</a><br><a href="http://securitytracker.com/id?1019256">http://securitytracker.com/id?1019256</a><br><a href="http://support.apple.com/kb/HT3549">http://support.apple.com/kb/HT3549</a><br><a href="http://www.mindedsecurity.com/MSA01150108.html">http://www.mindedsecurity.com/MSA01150108.html</a><br><a href="http://www.securityfocus.com/archive/1/486847/100/0/threaded">http://www.securityfocus.com/archive/1/486847/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/27409">http://www.securityfocus.com/bid/27409</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-133A.html">http://www.us-cert.gov/cas/techalerts/TA09-133A.html</a><br><a href="http://www.vupen.com/english/advisories/2009/1297">http://www.vupen.com/english/advisories/2009/1297</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/39893">https://exchange.xforce.ibmcloud.com/vulnerabilities/39893</a><br><a href="https://linux.oracle.com/cve/CVE-2008-0456.html">https://linux.oracle.com/cve/CVE-2008-0456.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-0130.html">https://linux.oracle.com/errata/ELSA-2013-0130.html</a><br><a href="https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E">https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db3
| apt | CVE-2020-27350 | MEDIUM | 1.8.2 | 1.8.2.2 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| apt | CVE-2020-3810 | MEDIUM | 1.8.2 | 1.8.2.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| apt | CVE-2011-3374 | LOW | 1.8.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| apt-transport-https | CVE-2020-27350 | MEDIUM | 1.8.2 | 1.8.2.2 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| apt-transport-https | CVE-2020-3810 | MEDIUM | 1.8.2 | 1.8.2.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| apt-transport-https | CVE-2011-3374 | LOW | 1.8.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| apt-utils | CVE-2020-27350 | MEDIUM | 1.8.2 | 1.8.2.2 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| apt-utils | CVE-2020-3810 | MEDIUM | 1.8.2 | 1.8.2.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| apt-utils | CVE-2011-3374 | LOW | 1.8.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| bash | CVE-2019-18276 | LOW | 5.0-4 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| dirmngr | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| e2fsprogs | CVE-2019-5094 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| e2fsprogs | CVE-2019-5188 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gnupg | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gnupg-l10n | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gnupg-utils | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpg | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpg-agent | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpg-wks-client | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpg-wks-server | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpgconf | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpgsm | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| iproute2 | CVE-2019-20795 | MEDIUM | 4.20.0-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1171452">https://bugzilla.suse.com/show_bug.cgi?id=1171452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795</a><br><a href="https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10">https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10</a><br><a href="https://security.gentoo.org/glsa/202008-06">https://security.gentoo.org/glsa/202008-06</a><br><a href="https://ubuntu.com/security/notices/USN-4357-1">https://ubuntu.com/security/notices/USN-4357-1</a><br><a href="https://usn.ubuntu.com/4357-1/">https://usn.ubuntu.com/4357-1/</a><br></details> |
| libapparmor1 | CVE-2016-1585 | LOW | 2.13.2-10 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/apparmor/+bug/1597017">https://bugs.launchpad.net/apparmor/+bug/1597017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libapt-inst2.0 | CVE-2020-27350 | MEDIUM | 1.8.2 | 1.8.2.2 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| libapt-inst2.0 | CVE-2020-3810 | MEDIUM | 1.8.2 | 1.8.2.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| libapt-inst2.0 | CVE-2011-3374 | LOW | 1.8.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.8.2 | 1.8.2.2 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1899193">https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0005/">https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4667-1">https://ubuntu.com/security/notices/USN-4667-1</a><br><a href="https://ubuntu.com/security/notices/USN-4667-2">https://ubuntu.com/security/notices/USN-4667-2</a><br><a href="https://usn.ubuntu.com/usn/usn-4667-1">https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href="https://www.debian.org/security/2020/dsa-4808">https://www.debian.org/security/2020/dsa-4808</a><br></details> |
| libapt-pkg5.0 | CVE-2020-3810 | MEDIUM | 1.8.2 | 1.8.2.1 | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/bugs/1878177">https://bugs.launchpad.net/bugs/1878177</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810</a><br><a href="https://github.com/Debian/apt/issues/111">https://github.com/Debian/apt/issues/111</a><br><a href="https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36">https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36</a><br><a href="https://lists.debian.org/debian-security-announce/2020/msg00089.html">https://lists.debian.org/debian-security-announce/2020/msg00089.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/</a><br><a href="https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6">https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6</a><br><a href="https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/">https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/</a><br><a href="https://ubuntu.com/security/notices/USN-4359-1">https://ubuntu.com/security/notices/USN-4359-1</a><br><a href="https://ubuntu.com/security/notices/USN-4359-2">https://ubuntu.com/security/notices/USN-4359-2</a><br><a href="https://usn.ubuntu.com/4359-1/">https://usn.ubuntu.com/4359-1/</a><br><a href="https://usn.ubuntu.com/4359-2/">https://usn.ubuntu.com/4359-2/</a><br></details> |
| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libbrotli1 | CVE-2020-8927 | MEDIUM | 1.0.7-2 | 1.0.7-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927</a><br><a href="https://github.com/google/brotli/releases/tag/v1.0.9">https://github.com/google/brotli/releases/tag/v1.0.9</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8927.html">https://linux.oracle.com/cve/CVE-2020-8927.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1702.html">https://linux.oracle.com/errata/ELSA-2021-1702.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/356JOYTWW4BWSZ42SEFLV7NYHL3S3AEH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/356JOYTWW4BWSZ42SEFLV7NYHL3S3AEH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J4E265WKWKYMK2RYYSIXBEGZTDY5IQE6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J4E265WKWKYMK2RYYSIXBEGZTDY5IQE6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4VCDOJGL6BK3HB4XRD2WETBPYX2ITF6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4VCDOJGL6BK3HB4XRD2WETBPYX2ITF6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMBKACMLSRX7JJSKBTR35UOEP2WFR6QP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMBKACMLSRX7JJSKBTR35UOEP2WFR6QP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W23CUADGMVMQQNFKHPHXVP7RPZJZNN6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W23CUADGMVMQQNFKHPHXVP7RPZJZNN6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WW62OZEY2GHJL4JCOLJRBSRETXDHMWRK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WW62OZEY2GHJL4JCOLJRBSRETXDHMWRK/</a><br><a href="https://ubuntu.com/security/notices/USN-4568-1">https://ubuntu.com/security/notices/USN-4568-1</a><br><a href="https://usn.ubuntu.com/4568-1/">https://usn.ubuntu.com/4568-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4801">https://www.debian.org/security/2020/dsa-4801</a><br></details> |
| libbsd0 | CVE-2019-20367 | CRITICAL | 0.9.1-2 | 0.9.1-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367</a><br><a href="https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b">https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b</a><br><a href="https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E">https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E">https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html</a><br><a href="https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html">https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html</a><br><a href="https://ubuntu.com/security/notices/USN-4243-1">https://ubuntu.com/security/notices/USN-4243-1</a><br><a href="https://usn.ubuntu.com/4243-1/">https://usn.ubuntu.com/4243-1/</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libcom-err2 | CVE-2019-5094 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| libcom-err2 | CVE-2019-5188 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| libcurl4 | CVE-2019-5481 | CRITICAL | 7.64.0-4 | 7.64.0-4+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html</a><br><a href="https://curl.haxx.se/docs/CVE-2019-5481.html">https://curl.haxx.se/docs/CVE-2019-5481.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5481.html">https://linux.oracle.com/cve/CVE-2019-5481.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1792.html">https://linux.oracle.com/errata/ELSA-2020-1792.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/36">https://seclists.org/bugtraq/2020/Feb/36</a><br><a href="https://security.gentoo.org/glsa/202003-29">https://security.gentoo.org/glsa/202003-29</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0003/">https://security.netapp.com/advisory/ntap-20191004-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4129-1">https://ubuntu.com/security/notices/USN-4129-1</a><br><a href="https://www.debian.org/security/2020/dsa-4633">https://www.debian.org/security/2020/dsa-4633</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libcurl4 | CVE-2019-5482 | CRITICAL | 7.64.0-4 | 7.64.0-4+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html</a><br><a href="https://curl.haxx.se/docs/CVE-2019-5482.html">https://curl.haxx.se/docs/CVE-2019-5482.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5482.html">https://linux.oracle.com/cve/CVE-2019-5482.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5562.html">https://linux.oracle.com/errata/ELSA-2020-5562.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/36">https://seclists.org/bugtraq/2020/Feb/36</a><br><a href="https://security.gentoo.org/glsa/202003-29">https://security.gentoo.org/glsa/202003-29</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0003/">https://security.netapp.com/advisory/ntap-20191004-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4129-1">https://ubuntu.com/security/notices/USN-4129-1</a><br><a href="https://ubuntu.com/security/notices/USN-4129-2">https://ubuntu.com/security/notices/USN-4129-2</a><br><a href="https://www.debian.org/security/2020/dsa-4633">https://www.debian.org/security/2020/dsa-4633</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libcurl4 | CVE-2020-8169 | HIGH | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href="https://curl.haxx.se/docs/CVE-2020-8169.html">https://curl.haxx.se/docs/CVE-2020-8169.html</a><br><a href="https://curl.se/docs/CVE-2020-8169.html">https://curl.se/docs/CVE-2020-8169.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169</a><br><a href="https://hackerone.com/reports/874778">https://hackerone.com/reports/874778</a><br><a href="https://ubuntu.com/security/notices/USN-4402-1">https://ubuntu.com/security/notices/USN-4402-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br></details> |
| libcurl4 | CVE-2020-8177 | HIGH | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://curl.haxx.se/docs/CVE-2020-8177.html">https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href="https://curl.se/docs/CVE-2020-8177.html">https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href="https://hackerone.com/reports/887462">https://hackerone.com/reports/887462</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8177.html">https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5002.html">https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href="https://ubuntu.com/security/notices/USN-4402-1">https://ubuntu.com/security/notices/USN-4402-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br></details> |
| libcurl4 | CVE-2020-8231 | HIGH | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://curl.haxx.se/docs/CVE-2020-8231.html">https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href="https://hackerone.com/reports/948876">https://hackerone.com/reports/948876</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8231.html">https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://ubuntu.com/security/notices/USN-4466-1">https://ubuntu.com/security/notices/USN-4466-1</a><br><a href="https://ubuntu.com/security/notices/USN-4466-2">https://ubuntu.com/security/notices/USN-4466-2</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br></details> |
| libcurl4 | CVE-2020-8285 | HIGH | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="https://curl.se/docs/CVE-2020-8285.html">https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href="https://github.com/curl/curl/issues/6255">https://github.com/curl/curl/issues/6255</a><br><a href="https://hackerone.com/reports/1045844">https://hackerone.com/reports/1045844</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8285.html">https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libcurl4 | CVE-2020-8286 | HIGH | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Apr/50">http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/51">http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/54">http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href="https://curl.se/docs/CVE-2020-8286.html">https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href="https://hackerone.com/reports/1048457">https://hackerone.com/reports/1048457</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8286.html">https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22876 | MEDIUM | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22876.html">https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href="https://hackerone.com/reports/1101882">https://hackerone.com/reports/1101882</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22876.html">https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href="https://security.gentoo.org/glsa/202105-36">https://security.gentoo.org/glsa/202105-36</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0007/">https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4898-1">https://ubuntu.com/security/notices/USN-4898-1</a><br><a href="https://ubuntu.com/security/notices/USN-4903-1">https://ubuntu.com/security/notices/USN-4903-1</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2020-8284 | LOW | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2020-8284.html">https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href="https://hackerone.com/reports/1040166">https://hackerone.com/reports/1040166</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8284.html">https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1610.html">https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href="https://security.gentoo.org/glsa/202012-14">https://security.gentoo.org/glsa/202012-14</a><br><a href="https://security.netapp.com/advisory/ntap-20210122-0007/">https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href="https://support.apple.com/kb/HT212325">https://support.apple.com/kb/HT212325</a><br><a href="https://support.apple.com/kb/HT212326">https://support.apple.com/kb/HT212326</a><br><a href="https://support.apple.com/kb/HT212327">https://support.apple.com/kb/HT212327</a><br><a href="https://ubuntu.com/security/notices/USN-4665-1">https://ubuntu.com/security/notices/USN-4665-1</a><br><a href="https://ubuntu.com/security/notices/USN-4665-2">https://ubuntu.com/security/notices/USN-4665-2</a><br><a href="https://www.debian.org/security/2021/dsa-4881">https://www.debian.org/security/2021/dsa-4881</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libcurl4 | CVE-2021-22890 | LOW | 7.64.0-4 | 7.64.0-4+deb10u2 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22890.html">https://curl.se/docs/CVE-2021-22890.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890</a><br><a href="https://hackerone.com/reports/1129529">https://hackerone.com/reports/1129529</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href="https://security.gentoo.org/glsa/202105-36">https://security.gentoo.org/glsa/202105-36</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0007/">https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href="https://ubuntu.com/security/notices/USN-4898-1">https://ubuntu.com/security/notices/USN-4898-1</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libexpat1 | CVE-2019-15903 | HIGH | 2.2.6-2 | 2.2.6-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html">http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html">http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/23">http://seclists.org/fulldisclosure/2019/Dec/23</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/26">http://seclists.org/fulldisclosure/2019/Dec/26</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/27">http://seclists.org/fulldisclosure/2019/Dec/27</a><br><a href="http://seclists.org/fulldisclosure/2019/Dec/30">http://seclists.org/fulldisclosure/2019/Dec/30</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3210">https://access.redhat.com/errata/RHSA-2019:3210</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3237">https://access.redhat.com/errata/RHSA-2019:3237</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3756">https://access.redhat.com/errata/RHSA-2019:3756</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903</a><br><a href="https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43">https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43</a><br><a href="https://github.com/libexpat/libexpat/issues/317">https://github.com/libexpat/libexpat/issues/317</a><br><a href="https://github.com/libexpat/libexpat/issues/342">https://github.com/libexpat/libexpat/issues/342</a><br><a href="https:
| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libext2fs2 | CVE-2019-5094 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| libext2fs2 | CVE-2019-5188 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.4-5 | 1.8.4-5+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href="https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13">https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1">https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2">https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libglib2.0-0 | CVE-2021-27218 | HIGH | 2.58.3-2+deb10u1 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27218.html">https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3058.html">https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-27219 | HIGH | 2.58.3-2+deb10u1 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2319">https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27219.html">https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9318.html">https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.58.3-2+deb10u1 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2325">https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28153.html">https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0003/">https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4764-1">https://ubuntu.com/security/notices/USN-4764-1</a><br></details> |
| libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u1 | | <details><summary>Expand...</summary><a href="https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d">https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2197">https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3">https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details> |
| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgnutls30 | CVE-2021-20231 | CRITICAL | 3.6.7-4 | 3.6.7-4+deb10u7 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20231.html">https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4451.html">https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href="https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0005/">https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5029-1">https://ubuntu.com/security/notices/USN-5029-1</a><br><a href="https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10">https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details> |
| libgnutls30 | CVE-2021-20232 | CRITICAL | 3.6.7-4 | 3.6.7-4+deb10u7 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20232.html">https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4451.html">https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href="https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E">https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0005/">https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5029-1">https://ubuntu.com/security/notices/USN-5029-1</a><br><a href="https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10">https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details> |
| libgnutls30 | CVE-2020-11501 | HIGH | 3.6.7-4 | 3.6.7-4+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00015.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501</a><br><a href="https://gitlab.com/gnutls/gnutls/-/commit/5b595e8e52653f6c5726a4cdd8fddeb6e83804d2">https://gitlab.com/gnutls/gnutls/-/commit/5b595e8e52653f6c5726a4cdd8fddeb6e83804d2</a><br><a href="https://gitlab.com/gnutls/gnutls/-/issues/960">https://gitlab.com/gnutls/gnutls/-/issues/960</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11501.html">https://linux.oracle.com/cve/CVE-2020-11501.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1998.html">https://linux.oracle.com/errata/ELSA-2020-1998.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/</a><br><a href="https://security.gentoo.org/glsa/202004-06">https://security.gentoo.org/glsa/202004-06</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0002/">https://security.netapp.com/advisory/ntap-20200416-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4322-1">https://ubuntu.com/security/notices/USN-4322-1</a><br><a href="https://usn.ubuntu.com/4322-1/">https://usn.ubuntu.com/4322-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4652">https://www.debian.org/security/2020/dsa-4652</a><br><a href="https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31">https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31</a><br><a href="https://www.redhat.com/en/blog/understanding-dtls-all-zero-clienthellorandom-vulnerability">https://www.redhat.com/en/blog/understanding-dtls-all-zero-clienthellorandom-vulnerability</a><br></details> |
| libgnutls30 | CVE-2020-13777 | HIGH | 3.6.7-4 | 3.6.7-4+deb10u4 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777</a><br><a href="https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03">https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13777.html">https://linux.oracle.com/cve/CVE-2020-13777.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2637.html">https://linux.oracle.com/errata/ELSA-2020-2637.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/</a><br><a href="https://security.gentoo.org/glsa/202006-01">https://security.gentoo.org/glsa/202006-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200619-0004/">https://security.netapp.com/advisory/ntap-20200619-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4384-1">https://ubuntu.com/security/notices/USN-4384-1</a><br><a href="https://usn.ubuntu.com/4384-1/">https://usn.ubuntu.com/4384-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4697">https://www.debian.org/security/2020/dsa-4697</a><br><a href="https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-06-03">https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-06-03</a><br></details> |
| libgnutls30 | CVE-2020-24659 | HIGH | 3.6.7-4 | 3.6.7-4+deb10u7 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href="https://gitlab.com/gnutls/gnutls/-/issues/1071">https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-24659.html">https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5483.html">https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href="https://security.gentoo.org/glsa/202009-01">https://security.gentoo.org/glsa/202009-01</a><br><a href="https://security.netapp.com/advisory/ntap-20200911-0006/">https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4491-1">https://ubuntu.com/security/notices/USN-4491-1</a><br><a href="https://usn.ubuntu.com/4491-1/">https://usn.ubuntu.com/4491-1/</a><br><a href="https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04">https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253
| libgssapi-krb5-2 | CVE-2020-28196 | HIGH | 1.17-3 | 1.17-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3 | 1.17-3+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3 | 1.17-3+deb10u3 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libhogweed4 | CVE-2021-20305 | HIGH | 3.4.1-1 | 3.4.1-1+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
| libhogweed4 | CVE-2021-3580 | HIGH | 3.4.1-1 | 3.4.1-1+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1967983">https://bugzilla.redhat.com/show_bug.cgi?id=1967983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3580.html">https://linux.oracle.com/cve/CVE-2021-3580.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4451.html">https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0006/">https://security.netapp.com/advisory/ntap-20211104-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4990-1">https://ubuntu.com/security/notices/USN-4990-1</a><br></details> |
| libicu63 | CVE-2020-10531 | HIGH | 63.1-6 | 63.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0738">https://access.redhat.com/errata/RHSA-2020:0738</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1044570">https://bugs.chromium.org/p/chromium/issues/detail?id=1044570</a><br><a href="https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html">https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html</a><br><a href="https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08">https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531</a><br><a href="https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca">https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca</a><br><a href="https://github.com/unicode-org/icu/pull/971">https://github.com/unicode-org/icu/pull/971</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10531.html">https://linux.oracle.com/cve/CVE-2020-10531.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1317.html">https://linux.oracle.com/errata/ELSA-2020-1317.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://security.gentoo.org/glsa/202003-15">https://security.gentoo.org/glsa/202003-15</a><br><a href="https://ubuntu.com/security/notices/USN-4305-1">https://ubuntu.com/security/notices/USN-4305-1</a><br><a href="https://unicode-org.atlassian.net/browse/ICU-20958">https://unicode-org.atlassian.net/browse/ICU-20958</a><br><a href="https://usn.ubuntu.com/4305-1/">https://usn.ubuntu.com/4305-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4646">https://www.debian.org/security/2020/dsa-4646</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6 | 63.1-6+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913</a><br><a href="https://github.com/unicode-org/icu/pull/886">https://github.com/unicode-org/icu/pull/886</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html</a><br><a href="https://ubuntu.com/security/notices/USN-5133-1">https://ubuntu.com/security/notices/USN-5133-1</a><br><a href="https://unicode-org.atlassian.net/browse/ICU-20850">https://unicode-org.atlassian.net/browse/ICU-20850</a><br><a href="https://www.debian.org/security/2021/dsa-5014">https://www.debian.org/security/2021/dsa-5014</a><br></details> |
| libidn2-0 | CVE-2019-18224 | CRITICAL | 2.0.5-1 | 2.0.5-1+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224</a><br><a href="https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c">https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c</a><br><a href="https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1">https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/4">https://seclists.org/bugtraq/2020/Feb/4</a><br><a href="https://security.gentoo.org/glsa/202003-63">https://security.gentoo.org/glsa/202003-63</a><br><a href="https://ubuntu.com/security/notices/USN-4168-1">https://ubuntu.com/security/notices/USN-4168-1</a><br><a href="https://usn.ubuntu.com/4168-1/">https://usn.ubuntu.com/4168-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4613">https://www.debian.org/security/2020/dsa-4613</a><br></details> |
| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href="https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5">https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href="https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de">https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href="https://gitlab.com/libidn/libidn2/merge_requests/71">https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href="https://security.gentoo.org/glsa/202003-63">https://security.gentoo.org/glsa/202003-63</a><br><a href="https://ubuntu.com/security/notices/USN-4168-1">https://ubuntu.com/security/notices/USN-4168-1</a><br><a href="https://usn.ubuntu.com/4168-1/">https://usn.ubuntu.com/4168-1/</a><br></details> |
| libjansson4 | CVE-2020-36325 | LOW | 2.12-1 | | <details><summary>Expand...</summary><a href="https://github.com/akheron/jansson/issues/548">https://github.com/akheron/jansson/issues/548</a><br></details> |
| libjson-c3 | CVE-2020-12762 | HIGH | 0.12.1+ds-2 | 0.12.1+ds-2+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762</a><br><a href="https://github.com/json-c/json-c/pull/592">https://github.com/json-c/json-c/pull/592</a><br><a href="https://github.com/rsyslog/libfastjson/issues/161">https://github.com/rsyslog/libfastjson/issues/161</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12762.html">https://linux.oracle.com/cve/CVE-2020-12762.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4382.html">https://linux.oracle.com/errata/ELSA-2021-4382.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/</a><br><a href="https://security.gentoo.org/glsa/202006-13">https://security.gentoo.org/glsa/202006-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0001/">https://security.netapp.com/advisory/ntap-20210521-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4360-1">https://ubuntu.com/security/notices/USN-4360-1</a><br><a href="https://ubuntu.com/security/notices/USN-4360-4">https://ubuntu.com/security/notices/USN-4360-4</a><br><a href="https://usn.ubuntu.com/4360-1/">https://usn.ubuntu.com/4360-1/</a><br><a href="https://usn.ubuntu.com/4360-4/">https://usn.ubuntu.com/4360-4/</a><br><a href="https://www.debian.org/security/2020/dsa-4741">https://www.debian.org/security/2020/dsa-4741</a><br></details> |
| libk5crypto3 | CVE-2020-28196 | HIGH | 1.17-3 | 1.17-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3 | 1.17-3+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3 | 1.17-3+deb10u3 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2020-28196 | HIGH | 1.17-3 | 1.17-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3 | 1.17-3+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3 | 1.17-3+deb10u3 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2020-28196 | HIGH | 1.17-3 | 1.17-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href="https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd">https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28196.html">https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9294.html">https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href="https://security.gentoo.org/glsa/202011-17">https://security.gentoo.org/glsa/202011-17</a><br><a href="https://security.netapp.com/advisory/ntap-20201202-0001/">https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4635-1">https://ubuntu.com/security/notices/USN-4635-1</a><br><a href="https://www.debian.org/security/2020/dsa-4795">https://www.debian.org/security/2020/dsa-4795</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3 | 1.17-3+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3 | 1.17-3+deb10u3 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2020-12243 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9202">https://bugs.openldap.org/show_bug.cgi?id=9202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243</a><br><a href="https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES">https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440">https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12243.html">https://linux.oracle.com/cve/CVE-2020-12243.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4041.html">https://linux.oracle.com/errata/ELSA-2020-4041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html</a><br><a href="https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/">https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0003/">https://security.netapp.com/advisory/ntap-20200511-0003/</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4352-1">https://ubuntu.com/security/notices/USN-4352-1</a><br><a href="https://ubuntu.com/security/notices/USN-4352-2">https://ubuntu.com/security/notices/USN-4352-2</a><br><a href="https://usn.ubuntu.com/4352-1/">https://usn.ubuntu.com/4352-1/</a><br><a href="https://usn.ubuntu.com/4352-2/">https://usn.ubuntu.com/4352-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4666">https://www.debian.org/security/2020/dsa-4666</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-25692 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u3 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894567">https://bugzilla.redhat.com/show_bug.cgi?id=1894567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25692.html">https://linux.oracle.com/cve/CVE-2020-25692.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1389.html">https://linux.oracle.com/errata/ELSA-2021-1389.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0006/">https://security.netapp.com/advisory/ntap-20210108-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4622-1">https://ubuntu.com/security/notices/USN-4622-1</a><br><a href="https://ubuntu.com/security/notices/USN-4622-2">https://ubuntu.com/security/notices/USN-4622-2</a><br></details> |
| libldap-2.4-2 | CVE-2020-25709 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u4 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899675">https://bugzilla.redhat.com/show_bug.cgi?id=1899675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-2.4-2 | CVE-2020-25710 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u4 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899678">https://bugzilla.redhat.com/show_bug.cgi?id=1899678</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-2.4-2 | CVE-2020-36221 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31">https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842">https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36222 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0">https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36223 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd">https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36224 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36225 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36226 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36227 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5">https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36228 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad">https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36229 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0">https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2020-36230 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793">https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-2.4-2 | CVE-2021-27212 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u6 | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0">https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30">https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0005/">https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4744-1">https://ubuntu.com/security/notices/USN-4744-1</a><br><a href="https://www.debian.org/security/2021/dsa-4860">https://www.debian.org/security/2021/dsa-4860</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2020-12243 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9202">https://bugs.openldap.org/show_bug.cgi?id=9202</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243</a><br><a href="https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES">https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440">https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12243.html">https://linux.oracle.com/cve/CVE-2020-12243.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4041.html">https://linux.oracle.com/errata/ELSA-2020-4041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html</a><br><a href="https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/">https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0003/">https://security.netapp.com/advisory/ntap-20200511-0003/</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4352-1">https://ubuntu.com/security/notices/USN-4352-1</a><br><a href="https://ubuntu.com/security/notices/USN-4352-2">https://ubuntu.com/security/notices/USN-4352-2</a><br><a href="https://usn.ubuntu.com/4352-1/">https://usn.ubuntu.com/4352-1/</a><br><a href="https://usn.ubuntu.com/4352-2/">https://usn.ubuntu.com/4352-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4666">https://www.debian.org/security/2020/dsa-4666</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libldap-common | CVE-2020-25692 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u3 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894567">https://bugzilla.redhat.com/show_bug.cgi?id=1894567</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25692.html">https://linux.oracle.com/cve/CVE-2020-25692.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1389.html">https://linux.oracle.com/errata/ELSA-2021-1389.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210108-0006/">https://security.netapp.com/advisory/ntap-20210108-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4622-1">https://ubuntu.com/security/notices/USN-4622-1</a><br><a href="https://ubuntu.com/security/notices/USN-4622-2">https://ubuntu.com/security/notices/USN-4622-2</a><br></details> |
| libldap-common | CVE-2020-25709 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u4 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899675">https://bugzilla.redhat.com/show_bug.cgi?id=1899675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-common | CVE-2020-25710 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u4 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1899678">https://bugzilla.redhat.com/show_bug.cgi?id=1899678</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c">https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0003/">https://security.netapp.com/advisory/ntap-20210716-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4634-1">https://ubuntu.com/security/notices/USN-4634-1</a><br><a href="https://ubuntu.com/security/notices/USN-4634-2">https://ubuntu.com/security/notices/USN-4634-2</a><br><a href="https://www.debian.org/security/2020/dsa-4792">https://www.debian.org/security/2020/dsa-4792</a><br></details> |
| libldap-common | CVE-2020-36221 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31">https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842">https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36222 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0">https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa">https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36223 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd">https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36224 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36225 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36226 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65">https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26">https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439">https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8">https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36227 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5">https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36228 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad">https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36229 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0">https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2020-36230 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/64">http://seclists.org/fulldisclosure/2021/May/64</a><br><a href="http://seclists.org/fulldisclosure/2021/May/65">http://seclists.org/fulldisclosure/2021/May/65</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793">https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href="https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57">https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210226-0002/">https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212530">https://support.apple.com/kb/HT212530</a><br><a href="https://support.apple.com/kb/HT212531">https://support.apple.com/kb/HT212531</a><br><a href="https://ubuntu.com/security/notices/USN-4724-1">https://ubuntu.com/security/notices/USN-4724-1</a><br><a href="https://www.debian.org/security/2021/dsa-4845">https://www.debian.org/security/2021/dsa-4845</a><br></details> |
| libldap-common | CVE-2021-27212 | HIGH | 2.4.47+dfsg-3+deb10u1 | 2.4.47+dfsg-3+deb10u6 | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0">https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href="https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30">https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0005/">https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4744-1">https://ubuntu.com/security/notices/USN-4744-1</a><br><a href="https://www.debian.org/security/2021/dsa-4860">https://www.debian.org/security/2021/dsa-4860</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| liblua5.2-0 | CVE-2021-43519 | MEDIUM | 5.2.4-1.1 | | <details><summary>Expand...</summary><a href="http://lua-users.org/lists/lua-l/2021-10/msg00123.html">http://lua-users.org/lists/lua-l/2021-10/msg00123.html</a><br><a href="http://lua-users.org/lists/lua-l/2021-11/msg00015.html">http://lua-users.org/lists/lua-l/2021-11/msg00015.html</a><br></details> |
| liblz4-1 | CVE-2021-3520 | CRITICAL | 1.8.3-1 | 1.8.3-1+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954559">https://bugzilla.redhat.com/show_bug.cgi?id=1954559</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520</a><br><a href="https://github.com/lz4/lz4/pull/972">https://github.com/lz4/lz4/pull/972</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3520.html">https://linux.oracle.com/cve/CVE-2021-3520.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2575.html">https://linux.oracle.com/errata/ELSA-2021-2575.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0005/">https://security.netapp.com/advisory/ntap-20211104-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4968-1">https://ubuntu.com/security/notices/USN-4968-1</a><br><a href="https://ubuntu.com/security/notices/USN-4968-2">https://ubuntu.com/security/notices/USN-4968-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libncurses6 | CVE-2019-17594 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncurses6 | CVE-2019-17595 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2019-17594 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw6 | CVE-2019-17595 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libnettle6 | CVE-2021-20305 | HIGH | 3.4.1-1 | 3.4.1-1+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20305.html">https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1206.html">https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href="https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html">https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href="https://security.gentoo.org/glsa/202105-31">https://security.gentoo.org/glsa/202105-31</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0002/">https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4906-1">https://ubuntu.com/security/notices/USN-4906-1</a><br><a href="https://www.debian.org/security/2021/dsa-4933">https://www.debian.org/security/2021/dsa-4933</a><br></details> |
| libnettle6 | CVE-2021-3580 | HIGH | 3.4.1-1 | 3.4.1-1+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1967983">https://bugzilla.redhat.com/show_bug.cgi?id=1967983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3580.html">https://linux.oracle.com/cve/CVE-2021-3580.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4451.html">https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0006/">https://security.netapp.com/advisory/ntap-20211104-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4990-1">https://ubuntu.com/security/notices/USN-4990-1</a><br></details> |
| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href="https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090">https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href="https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394">https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href="https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr">https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11080.html">https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5765.html">https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href="https://www.debian.org/security/2020/dsa-4696">https://www.debian.org/security/2020/dsa-4696</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libonig5 | CVE-2019-13224 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224</a><br><a href="https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55">https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13224.html">https://linux.oracle.com/cve/CVE-2019-13224.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5861.html">https://linux.oracle.com/errata/ELSA-2020-5861.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/</a><br><a href="https://security.gentoo.org/glsa/201911-03">https://security.gentoo.org/glsa/201911-03</a><br><a href="https://support.f5.com/csp/article/K00103182">https://support.f5.com/csp/article/K00103182</a><br><a href="https://support.f5.com/csp/article/K00103182?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K00103182?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4088-1">https://ubuntu.com/security/notices/USN-4088-1</a><br><a href="https://usn.ubuntu.com/4088-1/">https://usn.ubuntu.com/4088-1/</a><br></details> |
| libonig5 | CVE-2019-13225 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225</a><br><a href="https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c">https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13225.html">https://linux.oracle.com/cve/CVE-2019-13225.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5861.html">https://linux.oracle.com/errata/ELSA-2020-5861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/</a><br><a href="https://security.gentoo.org/glsa/201911-03">https://security.gentoo.org/glsa/201911-03</a><br></details> |
| libonig5 | CVE-2019-16163 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163</a><br><a href="https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180">https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180</a><br><a href="https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3">https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3</a><br><a href="https://github.com/kkos/oniguruma/issues/147">https://github.com/kkos/oniguruma/issues/147</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16163.html">https://linux.oracle.com/cve/CVE-2019-16163.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/</a><br><a href="https://ubuntu.com/security/notices/USN-4460-1">https://ubuntu.com/security/notices/USN-4460-1</a><br><a href="https://usn.ubuntu.com/4460-1/">https://usn.ubuntu.com/4460-1/</a><br></details> |
| libonig5 | CVE-2019-19012 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012</a><br><a href="https://github.com/kkos/oniguruma/issues/164">https://github.com/kkos/oniguruma/issues/164</a><br><a href="https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2">https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2</a><br><a href="https://github.com/tarantula-team/CVE-2019-19012">https://github.com/tarantula-team/CVE-2019-19012</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/</a><br><a href="https://ubuntu.com/security/notices/USN-4460-1">https://ubuntu.com/security/notices/USN-4460-1</a><br><a href="https://usn.ubuntu.com/4460-1/">https://usn.ubuntu.com/4460-1/</a><br></details> |
| libonig5 | CVE-2019-19203 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203</a><br><a href="https://github.com/ManhNDd/CVE-2019-19203">https://github.com/ManhNDd/CVE-2019-19203</a><br><a href="https://github.com/kkos/oniguruma/issues/163">https://github.com/kkos/oniguruma/issues/163</a><br><a href="https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2">https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2</a><br><a href="https://github.com/tarantula-team/CVE-2019-19203">https://github.com/tarantula-team/CVE-2019-19203</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19203.html">https://linux.oracle.com/cve/CVE-2019-19203.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/</a><br></details> |
| libonig5 | CVE-2019-19204 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204</a><br><a href="https://github.com/ManhNDd/CVE-2019-19204">https://github.com/ManhNDd/CVE-2019-19204</a><br><a href="https://github.com/kkos/oniguruma/issues/162">https://github.com/kkos/oniguruma/issues/162</a><br><a href="https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2">https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2</a><br><a href="https://github.com/tarantula-team/CVE-2019-19204">https://github.com/tarantula-team/CVE-2019-19204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19204.html">https://linux.oracle.com/cve/CVE-2019-19204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/</a><br><a href="https://ubuntu.com/security/notices/USN-4460-1">https://ubuntu.com/security/notices/USN-4460-1</a><br><a href="https://usn.ubuntu.com/4460-1/">https://usn.ubuntu.com/4460-1/</a><br></details> |
| libonig5 | CVE-2019-19246 | LOW | 6.9.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=78559">https://bugs.php.net/bug.php?id=78559</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246</a><br><a href="https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b">https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19246.html">https://linux.oracle.com/cve/CVE-2019-19246.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/</a><br><a href="https://ubuntu.com/security/notices/USN-4460-1">https://ubuntu.com/security/notices/USN-4460-1</a><br><a href="https://usn.ubuntu.com/4460-1/">https://usn.ubuntu.com/4460-1/</a><br></details> |
| libp11-kit0 | CVE-2020-29361 | HIGH | 0.23.15-2 | 0.23.15-2+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29361.html">https://linux.oracle.com/cve/CVE-2020-29361.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://ubuntu.com/security/notices/USN-4677-2">https://ubuntu.com/security/notices/USN-4677-2</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
| libp11-kit0 | CVE-2020-29363 | HIGH | 0.23.15-2 | 0.23.15-2+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29363.html">https://linux.oracle.com/cve/CVE-2020-29363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
| libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.15-2 | 0.23.15-2+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362</a><br><a href="https://github.com/p11-glue/p11-kit/releases">https://github.com/p11-glue/p11-kit/releases</a><br><a href="https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc">https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc</a><br><a href="https://linux.oracle.com/cve/CVE-2020-29362.html">https://linux.oracle.com/cve/CVE-2020-29362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1609.html">https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href="https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html">https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href="https://ubuntu.com/security/notices/USN-4677-1">https://ubuntu.com/security/notices/USN-4677-1</a><br><a href="https://www.debian.org/security/2021/dsa-4822">https://www.debian.org/security/2021/dsa-4822</a><br></details> |
| libpcre2-8-0 | CVE-2019-20454 | HIGH | 10.32-5 | | <details><summary>Expand...</summary><a href="https://bugs.exim.org/show_bug.cgi?id=2421">https://bugs.exim.org/show_bug.cgi?id=2421</a><br><a href="https://bugs.php.net/bug.php?id=78338">https://bugs.php.net/bug.php?id=78338</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1735494">https://bugzilla.redhat.com/show_bug.cgi?id=1735494</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20454.html">https://linux.oracle.com/cve/CVE-2019-20454.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4539.html">https://linux.oracle.com/errata/ELSA-2020-4539.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/</a><br><a href="https://security.gentoo.org/glsa/202006-16">https://security.gentoo.org/glsa/202006-16</a><br><a href="https://vcs.pcre.org/pcre2?view=revision&amp;revision=1092">https://vcs.pcre.org/pcre2?view=revision&amp;revision=1092</a><br></details> |
| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libperl5.28 | CVE-2020-10543 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libperl5.28 | CVE-2020-10878 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libperl5.28 | CVE-2020-12723 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libperl5.28 | CVE-2020-16156 | HIGH | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| libperl5.28 | CVE-2011-4116 | LOW | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| libpython3.7-minimal | CVE-2019-10160 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject
| libpython3.7-minimal | CVE-2019-9948 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.7-minimal | CVE-2021-3177 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/
| libpython3.7-minimal | CVE-2019-16056 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a
| libpython3.7-minimal | CVE-2020-26116 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.7-minimal | CVE-2019-16935 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">htt
| libpython3.7-minimal | CVE-2019-9740 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archiv
| libpython3.7-minimal | CVE-2019-9947 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.7-minimal | CVE-2020-14422 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/m
| libpython3.7-minimal | CVE-2020-8492 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython3.7-minimal | CVE-2021-23336 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https:/
| libpython3.7-minimal | CVE-2021-3426 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.7-minimal | CVE-2021-3733 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.7-minimal | CVE-2021-3737 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.7-minimal | CVE-2017-17522 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| libpython3.7-minimal | CVE-2019-18348 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython3.7-minimal | CVE-2019-20907 | LOW | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.or
| libpython3.7-minimal | CVE-2019-9674 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.7-minimal | CVE-2020-27619 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.7-stdlib | CVE-2019-10160 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.
| libpython3.7-stdlib | CVE-2019-9948 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.7-stdlib | CVE-2021-3177 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V
| libpython3.7-stdlib | CVE-2019-16056 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a
| libpython3.7-stdlib | CVE-2020-26116 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.7-stdlib | CVE-2019-16935 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">http
| libpython3.7-stdlib | CVE-2019-9740 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archive
| libpython3.7-stdlib | CVE-2019-9947 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| libpython3.7-stdlib | CVE-2020-14422 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/me
| libpython3.7-stdlib | CVE-2020-8492 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| libpython3.7-stdlib | CVE-2021-23336 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://
| libpython3.7-stdlib | CVE-2021-3426 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.7-stdlib | CVE-2021-3733 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.7-stdlib | CVE-2021-3737 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.7-stdlib | CVE-2017-17522 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| libpython3.7-stdlib | CVE-2019-18348 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpython3.7-stdlib | CVE-2019-20907 | LOW | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
| libpython3.7-stdlib | CVE-2019-9674 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.7-stdlib | CVE-2020-27619 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libsasl2-2 | CVE-2019-19906 | HIGH | 2.1.27+dfsg-1 | 2.1.27+dfsg-1+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsasl2-modules-db | CVE-2019-19906 | HIGH | 2.1.27+dfsg-1 | 2.1.27+dfsg-1+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href="http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html">http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3624">https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href="https://github.com/seccomp/libseccomp/issues/139">https://github.com/seccomp/libseccomp/issues/139</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9893.html">https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3624.html">https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href="https://seclists.org/oss-sec/2019/q1/179">https://seclists.org/oss-sec/2019/q1/179</a><br><a href="https://security.gentoo.org/glsa/201904-18">https://security.gentoo.org/glsa/201904-18</a><br><a href="https://ubuntu.com/security/notices/USN-4001-1">https://ubuntu.com/security/notices/USN-4001-1</a><br><a href="https://ubuntu.com/security/notices/USN-4001-2">https://ubuntu.com/security/notices/USN-4001-2</a><br><a href="https://usn.ubuntu.com/4001-1/">https://usn.ubuntu.com/4001-1/</a><br><a href="https://usn.ubuntu.com/4001-2/">https://usn.ubuntu.com/4001-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/03/15/1">https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href="https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13">https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19603.html">https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.sqlite.org/">https://www.sqlite.org/</a><br></details> |
| libsqlite3-0 | CVE-2019-19923 | HIGH | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0514">https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923</a><br><a href="https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35">https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19923.html">https://linux.oracle.com/cve/CVE-2019-19923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4638">https://www.debian.org/security/2020/dsa-4638</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19925 | HIGH | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0514">https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925</a><br><a href="https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618">https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19925.html">https://linux.oracle.com/cve/CVE-2019-19925.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4638">https://www.debian.org/security/2020/dsa-4638</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19959 | HIGH | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959</a><br><a href="https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec">https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec</a><br><a href="https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1">https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19959.html">https://linux.oracle.com/cve/CVE-2019-19959.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200204-0001/">https://security.netapp.com/advisory/ntap-20200204-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-20218 | HIGH | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218</a><br><a href="https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387">https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20218.html">https://linux.oracle.com/cve/CVE-2019-20218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13630 | HIGH | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13630.html">https://linux.oracle.com/cve/CVE-2020-13630.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/0d69f76f0865f962">https://sqlite.org/src/info/0d69f76f0865f962</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-16168 | MEDIUM | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16168.html">https://linux.oracle.com/cve/CVE-2019-16168.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/</a><br><a href="https://security.gentoo.org/glsa/202003-16">https://security.gentoo.org/glsa/202003-16</a><br><a href="https://security.netapp.com/advisory/ntap-20190926-0003/">https://security.netapp.com/advisory/ntap-20190926-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0003/">https://security.netapp.com/advisory/ntap-20200122-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html">https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62">https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62</a><br><a href="https://www.sqlite.org/src/timeline?c=98357d8c1263920b">https://www.sqlite.org/src/timeline?c=98357d8c1263920b</a><br><a href="https://www.tenable.com/security/tns-2021-08">https://www.tenable.com/security/tns-2021-08</a><br><a href="https://www.tenable.com/security/tns-2021-11">https://www.tenable.com/security/tns-2021-11</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href="https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06">https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href="https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3">https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19924.html">https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13434 | MEDIUM | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13434.html">https://linux.oracle.com/cve/CVE-2020-13434.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1581.html">https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html">https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0004/">https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.sqlite.org/src/info/23439ea582241138">https://www.sqlite.org/src/info/23439ea582241138</a><br><a href="https://www.sqlite.org/src/info/d08d3405878d394e">https://www.sqlite.org/src/info/d08d3405878d394e</a><br></details> |
| libsqlite3-0 | CVE-2020-13435 | MEDIUM | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13435.html">https://linux.oracle.com/cve/CVE-2020-13435.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0004/">https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.sqlite.org/src/info/7a5279a25c57adf1">https://www.sqlite.org/src/info/7a5279a25c57adf1</a><br></details> |
| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13631.html">https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/eca0ba2cf4c0fdf7">https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13632 | MEDIUM | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13632.html">https://linux.oracle.com/cve/CVE-2020-13632.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/a4dd148928ea65bd">https://sqlite.org/src/info/a4dd148928ea65bd</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-15358 | MEDIUM | 3.27.2-3 | 3.27.2-3+deb10u1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358</a><br><a href="https://linux.oracle.com/cve/CVE-2020-15358.html">https://linux.oracle.com/cve/CVE-2020-15358.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1581.html">https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0001/">https://security.netapp.com/advisory/ntap-20200709-0001/</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211847">https://support.apple.com/kb/HT211847</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://ubuntu.com/security/notices/USN-4438-1">https://ubuntu.com/security/notices/USN-4438-1</a><br><a href="https://usn.ubuntu.com/4438-1/">https://usn.ubuntu.com/4438-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.sqlite.org/src/info/10fa79d00f8091e5">https://www.sqlite.org/src/info/10fa79d00f8091e5</a><br><a href="https://www.sqlite.org/src/timeline?p=version-3.32.3&amp;bt=version-3.32.2">https://www.sqlite.org/src/timeline?p=version-3.32.3&amp;bt=version-3.32.2</a><br><a href="https://www.sqlite.org/src/tktview?name=8f157e8010">https://www.sqlite.org/src/tktview?name=8f157e8010</a><br></details> |
| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href="https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348">https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0001/">https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.sqlite.org/src/info/d09f8c3621d5f7f8">https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href="https://www3.sqlite.org/cgi/src/info/b64674919f673602">https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libss2 | CVE-2019-5094 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5094.html">https://linux.oracle.com/cve/CVE-2019-5094.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://seclists.org/bugtraq/2019/Sep/58">https://seclists.org/bugtraq/2019/Sep/58</a><br><a href="https://security.gentoo.org/glsa/202003-05">https://security.gentoo.org/glsa/202003-05</a><br><a href="https://security.netapp.com/advisory/ntap-20200115-0002/">https://security.netapp.com/advisory/ntap-20200115-0002/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887</a><br><a href="https://ubuntu.com/security/notices/USN-4142-1">https://ubuntu.com/security/notices/USN-4142-1</a><br><a href="https://ubuntu.com/security/notices/USN-4142-2">https://ubuntu.com/security/notices/USN-4142-2</a><br><a href="https://usn.ubuntu.com/4142-1/">https://usn.ubuntu.com/4142-1/</a><br><a href="https://usn.ubuntu.com/4142-2/">https://usn.ubuntu.com/4142-2/</a><br><a href="https://www.debian.org/security/2019/dsa-4535">https://www.debian.org/security/2019/dsa-4535</a><br></details> |
| libss2 | CVE-2019-5188 | MEDIUM | 1.44.5-1+deb10u1 | 1.44.5-1+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188</a><br><a href="https://linux.oracle.com/cve/CVE-2019-5188.html">https://linux.oracle.com/cve/CVE-2019-5188.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4011.html">https://linux.oracle.com/errata/ELSA-2020-4011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973">https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973</a><br><a href="https://ubuntu.com/security/notices/USN-4249-1">https://ubuntu.com/security/notices/USN-4249-1</a><br><a href="https://usn.ubuntu.com/4249-1/">https://usn.ubuntu.com/4249-1/</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1c-1 | 1.1.1d-0+deb10u7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| libssl1.1 | CVE-2020-1967 | HIGH | 1.1.1c-1 | 1.1.1d-0+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html</a><br><a href="http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html">http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html</a><br><a href="http://seclists.org/fulldisclosure/2020/May/5">http://seclists.org/fulldisclosure/2020/May/5</a><br><a href="http://www.openwall.com/lists/oss-security/2020/04/22/2">http://www.openwall.com/lists/oss-security/2020/04/22/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1</a><br><a href="https://github.com/irsl/CVE-2020-1967">https://github.com/irsl/CVE-2020-1967</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440</a><br><a href="https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-1967">https://nvd.nist.gov/vuln/detail/CVE-2020-1967</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200424-0003/">https://security.netapp.com/advisory/ntap-20200424-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20200717-0004/">https://security.netapp.com/advisory/ntap-20200717-0004/</a><br><a href="https://www.debian.org/security/2020/dsa-4661">https://www.debian.org/security/2020/dsa-4661</a><br><a href="https://www.openssl.org/news/secadv/20200421.txt">https://www.openssl.org/news/secadv/20200421.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alert
| libssl1.1 | CVE-2021-23840 | HIGH | 1.1.1c-1 | 1.1.1d-0+deb10u5 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23840.html">https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br><a href="https://www.tenable.com/security/tns-2021-10">https://www.tenable.com/security/tns-2021-10</a><br></details> |
| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1c-1 | 1.1.1d-0+deb10u7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://ubuntu.com/security/notices/USN-5051-2">https://ubuntu.com/security/notices/USN-5051-2</a><br><a href="https://ubuntu.com/security/notices/USN-5051-3">https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| libssl1.1 | CVE-2019-1547 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://arxiv.org/abs/1909.01785">https://arxiv.org/abs/1909.01785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1547.html">https://linux.oracle.com/cve/CVE-2019-1547.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0002/">https://security.netapp.com/advisory/ntap-20200122-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0003/">https://security.netapp.com/advisory/ntap-20200416-0003/</a><br><a href="https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/
| libssl1.1 | CVE-2019-1549 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1549.html">https://linux.oracle.com/cve/CVE-2019-1549.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K44070243">https://support.f5.com/csp/article/K44070243</a><br><a href="https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4539">https://www.debian.org/security/2019/dsa-4539</a><br><a href="https://www.openssl.org/news/secadv/20190910.txt">https://www.openssl.org/news/secadv/20190910.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br></details> |
| libssl1.1 | CVE-2019-1551 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href="http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href="https://github.com/openssl/openssl/pull/10575">https://github.com/openssl/openssl/pull/10575</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1551.html">https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4514.html">https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/39">https://seclists.org/bugtraq/2019/Dec/39</a><br><a href="https://seclists.org/bugtraq/2019/Dec/46">https://seclists.org/bugtraq/2019/Dec/46</a><br><a href="https://security.gentoo.org/glsa/202004-10">https://security.gentoo.org/glsa/202004-10</a><br><a href="https://security.netapp.com/advisory/ntap-20191210-0001/">https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4504-1/">https://usn.ubuntu.com/4504-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4594">https://www.debian.org/security/2019/dsa-4594</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20191206.txt">https://www.openssl.org/news/secadv/20191206.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.tenable.com/security/tns-2019-09">https://www.tenable.com/security/tns-2019-09</a><br><a href="https://www.tenable.com/security/tns-2020-03">https://www.tenable.com/security/tns-2020-03</a><br><a href="https://www.tenable.com/security/tns-2020-11">https://www.tenable.com/security/tns-2020-11</a><br><a hre
| libssl1.1 | CVE-2020-1971 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u4 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/14/2">http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1971.html">https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9150.html">https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href="https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E">https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202012-13">https://security.gentoo.org/glsa/202012-13</a><br><a href="https://security.netapp.com/advisory/ntap-20201218-0005/">https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4662-1">https://ubuntu.com/security/notices/USN-4662-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2020/dsa-4807">https://www.debian.org/security/2020/dsa-4807</a><br><a href="https://www.openssl.org/news/secadv/20201208.txt">https://www.openssl.org/news/secadv/20201208.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="
| libssl1.1 | CVE-2021-23841 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u5 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/May/67">http://seclists.org/fulldisclosure/2021/May/67</a><br><a href="http://seclists.org/fulldisclosure/2021/May/68">http://seclists.org/fulldisclosure/2021/May/68</a><br><a href="http://seclists.org/fulldisclosure/2021/May/70">http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23841.html">https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9561.html">https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210219-0009/">https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://support.apple.com/kb/HT212528">https://support.apple.com/kb/HT212528</a><br><a href="https://support.apple.com/kb/HT212529">https://support.apple.com/kb/HT212529</a><br><a href="https://support.apple.com/kb/HT212534">https://support.apple.com/kb/HT212534</a><br><a href="https://ubuntu.com/security/notices/USN-4738-1">https://ubuntu.com/security/notices/USN-4738-1</a><br><a href="https://ubuntu.com/security/notices/USN-4745-1">https://ubuntu.com/security/notices/USN-4745-1</a><br><a href="https://www.debian.org/security/2021/dsa-4855">https://www.debian.org/security/2021/dsa-4855</a><br><a href="https://www.openssl.org/news/secadv/20210216.txt">https://www.openssl.org/news/secadv/20210216.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-03">https://www.tenable.com/security/tns-2021-03</a><br><a href="https://www.tenable.com/security/tns-2021-09">https://www.tenable.com/security/tns-2021-09</a><br></details> |
| libssl1.1 | CVE-2021-3449 | MEDIUM | 1.1.1c-1 | 1.1.1d-0+deb10u6 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/03/27/1">http://www.openwall.com/lists/oss-security/2021/03/27/1</a><br><a href="http://www.openwall.com/lists/oss-security/2021/03/27/2">http://www.openwall.com/lists/oss-security/2021/03/27/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/03/28/3">http://www.openwall.com/lists/oss-security/2021/03/28/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/03/28/4">http://www.openwall.com/lists/oss-security/2021/03/28/4</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148</a><br><a href="https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845">https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10356">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10356</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3449.html">https://linux.oracle.com/cve/CVE-2021-3449.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9151.html">https://linux.oracle.com/errata/ELSA-2021-9151.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/</a><br><a href="https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013">https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc</a><br><a href="https://security.gentoo.org/glsa/202103-03">https://security.gentoo.org/glsa/202103-03</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0006/">https://security.netapp.com/advisory/ntap-20210326-0006/</a><br><a href="https://security.netapp.com/advisory/ntap-20210513-0002/">https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd</a><br><a href="https://ubuntu.com/security/notices/USN-4891-1">https://ubuntu.com/security/notices/USN-4891-1</a><br><a href="https://ubuntu.com/security/notices/USN-5038-1">https://ubuntu.com/security/notices/USN-5038-1</a><br><a href="https://www.debian.org/security/2021/dsa-4875">https://www.debian.org/security/2021/dsa-4875</a><br><a href="https://www.openssl.org/news/secadv/20210325.txt">https://www.openssl.org/news/secadv/20210325.txt</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-05">https://www.tenable.com/security/tns-2021-05</a><br><a href="https://www.tenable.com/security/tns-2021-06">https://www.tenable.com/security/tns-2021-06</a><br><a href="https://www.tenable.com/security/tns-2021-09">https
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1c-1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1c-1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2019-1563 | LOW | 1.1.1c-1 | 1.1.1d-0+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html</a><br><a href="http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html">http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1563.html">https://linux.oracle.com/cve/CVE-2019-1563.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1840.html">https://linux.oracle.com/errata/ELSA-2020-1840.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/0">https://seclists.org/bugtraq/2019/Oct/0</a><br><a href="https://seclists.org/bugtraq/2019/Oct/1">https://seclists.org/bugtraq/2019/Oct/1</a><br><a href="https://seclists.org/bugtraq/2019/Sep/25">https://seclists.org/bugtraq/2019/Sep/25</a><br><a href="https://security.gentoo.org/glsa/201911-04">https://security.gentoo.org/glsa/201911-04</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0002/">https://security.netapp.com/advisory/ntap-20190919-0002/</a><br><a href="https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4376-1">https://ubuntu.com/security/notices/USN-4376-1</a><br><a href="https://ubuntu.com/security/notices/USN-4376-2">https://ubuntu.com/security/notices/USN-4376-2</a><br><a href="https://ubuntu.com/security/notices/USN-4504-1">https://ubuntu.com/security/notices/USN-4504-1</a><br><a href="https://usn.ubuntu.com/4376-1/">https://usn.ubuntu.com/4376-1/</a><br><a href="https://usn.ubuntu.com/4376-2/">https://usn.ubuntu.com/4376-2/</a><br><a hr
| libssl1.1 | DSA-4539-3 | UNKNOWN | 1.1.1c-1 | 1.1.1d-0+deb10u2 | <details><summary>Expand...</summary></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2020-1712 | HIGH | 241-7~deb10u1 | 241-7~deb10u4 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| libsystemd0 | CVE-2019-15718 | MEDIUM | 241-7~deb10u1 | 241-7~deb10u2 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2019/09/03/1">http://www.openwall.com/lists/oss-security/2019/09/03/1</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3592">https://access.redhat.com/errata/RHSA-2019:3592</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3941">https://access.redhat.com/errata/RHSA-2019:3941</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1746057">https://bugzilla.redhat.com/show_bug.cgi?id=1746057</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15718.html">https://linux.oracle.com/cve/CVE-2019-15718.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3592.html">https://linux.oracle.com/errata/ELSA-2019-3592.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/</a><br><a href="https://ubuntu.com/security/notices/USN-4120-1">https://ubuntu.com/security/notices/USN-4120-1</a><br></details> |
| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u1 | 241-7~deb10u8 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html">http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910</a><br><a href="https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b">https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b</a><br><a href="https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce">https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce</a><br><a href="https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538">https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538</a><br><a href="https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61">https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61</a><br><a href="https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b">https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b</a><br><a href="https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9">https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33910.html">https://linux.oracle.com/cve/CVE-2021-33910.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2717.html">https://linux.oracle.com/errata/ELSA-2021-2717.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0008/">https://security.netapp.com/advisory/ntap-20211104-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br><a href="https://www.debian.org/security/2021/dsa-4942">https://www.debian.org/security/2021/dsa-4942</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/20/2">https://www.openwall.com/lists/oss-security/2021/07/20/2</a><br><a href="https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt">https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo6 | CVE-2019-17594 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libtinfo6 | CVE-2019-17595 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-1712 | HIGH | 241-7~deb10u1 | 241-7~deb10u4 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712</a><br><a href="https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54">https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54</a><br><a href="https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb">https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb</a><br><a href="https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d">https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d</a><br><a href="https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2">https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1712.html">https://linux.oracle.com/cve/CVE-2020-1712.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-0575.html">https://linux.oracle.com/errata/ELSA-2020-0575.html</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://www.openwall.com/lists/oss-security/2020/02/05/1">https://www.openwall.com/lists/oss-security/2020/02/05/1</a><br></details> |
| libudev1 | CVE-2019-15718 | MEDIUM | 241-7~deb10u1 | 241-7~deb10u2 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2019/09/03/1">http://www.openwall.com/lists/oss-security/2019/09/03/1</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3592">https://access.redhat.com/errata/RHSA-2019:3592</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3941">https://access.redhat.com/errata/RHSA-2019:3941</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1746057">https://bugzilla.redhat.com/show_bug.cgi?id=1746057</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15718.html">https://linux.oracle.com/cve/CVE-2019-15718.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3592.html">https://linux.oracle.com/errata/ELSA-2019-3592.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/</a><br><a href="https://ubuntu.com/security/notices/USN-4120-1">https://ubuntu.com/security/notices/USN-4120-1</a><br></details> |
| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u1 | 241-7~deb10u8 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html">http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910</a><br><a href="https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b">https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b</a><br><a href="https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce">https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce</a><br><a href="https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538">https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538</a><br><a href="https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61">https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61</a><br><a href="https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b">https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b</a><br><a href="https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9">https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33910.html">https://linux.oracle.com/cve/CVE-2021-33910.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2717.html">https://linux.oracle.com/errata/ELSA-2021-2717.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0008/">https://security.netapp.com/advisory/ntap-20211104-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br><a href="https://www.debian.org/security/2021/dsa-4942">https://www.debian.org/security/2021/dsa-4942</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/20/2">https://www.openwall.com/lists/oss-security/2021/07/20/2</a><br><a href="https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt">https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u1 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7 | | <details><summary>Expand...</summary><a href="http://xmlsoft.org/news.html">http://xmlsoft.org/news.html</a><br><a href="https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html">https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href="https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961">https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1714">https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html">https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href="https://ubuntu.com/security/notices/USN-3504-1">https://ubuntu.com/security/notices/USN-3504-1</a><br><a href="https://ubuntu.com/security/notices/USN-3504-2">https://ubuntu.com/security/notices/USN-3504-2</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/usn/usn-3504-1/">https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details> |
| libxml2 | CVE-2019-19956 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549">https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19956.html">https://linux.oracle.com/cve/CVE-2019-19956.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4479.html">https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0002/">https://security.netapp.com/advisory/ntap-20200114-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4274-1">https://ubuntu.com/security/notices/USN-4274-1</a><br><a href="https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08">https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href="https://usn.ubuntu.com/4274-1/">https://usn.ubuntu.com/4274-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| libxml2 | CVE-2019-20388 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68">https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20388.html">https://linux.oracle.com/cve/CVE-2019-20388.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4479.html">https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href="https://security.gentoo.org/glsa/202010-04">https://security.gentoo.org/glsa/202010-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200702-0005/">https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libxml2 | CVE-2020-7595 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595</a><br><a href="https://github.com/advisories/GHSA-7553-jr98-vx47">https://github.com/advisories/GHSA-7553-jr98-vx47</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1992">https://github.com/sparklemotion/nokogiri/issues/1992</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076">https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7595.html">https://linux.oracle.com/cve/CVE-2020-7595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4479.html">https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7595">https://nvd.nist.gov/vuln/detail/CVE-2020-7595</a><br><a href="https://security.gentoo.org/glsa/202010-04">https://security.gentoo.org/glsa/202010-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200702-0005/">https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4274-1">https://ubuntu.com/security/notices/USN-4274-1</a><br><a href="https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08">https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href="https://usn.ubuntu.com/4274-1/">https://usn.ubuntu.com/4274-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libxml2 | CVE-2021-3516 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954225">https://bugzilla.redhat.com/show_bug.cgi?id=1954225</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539">https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/230">https://gitlab.gnome.org/GNOME/libxml2/-/issues/230</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3516.html">https://linux.oracle.com/cve/CVE-2021-3516.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2569.html">https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href="https://security.gentoo.org/glsa/202107-05">https://security.gentoo.org/glsa/202107-05</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0005/">https://security.netapp.com/advisory/ntap-20210716-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br></details> |
| libxml2 | CVE-2021-3517 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954232">https://bugzilla.redhat.com/show_bug.cgi?id=1954232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2">https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/235">https://gitlab.gnome.org/GNOME/libxml2/-/issues/235</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3517.html">https://linux.oracle.com/cve/CVE-2021-3517.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2569.html">https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href="https://security.gentoo.org/glsa/202107-05">https://security.gentoo.org/glsa/202107-05</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0002/">https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0004/">https://security.netapp.com/advisory/ntap-20211022-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libxml2 | CVE-2021-3518 | HIGH | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2021/Jul/54">http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="http://seclists.org/fulldisclosure/2021/Jul/55">http://seclists.org/fulldisclosure/2021/Jul/55</a><br><a href="http://seclists.org/fulldisclosure/2021/Jul/58">http://seclists.org/fulldisclosure/2021/Jul/58</a><br><a href="http://seclists.org/fulldisclosure/2021/Jul/59">http://seclists.org/fulldisclosure/2021/Jul/59</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954242">https://bugzilla.redhat.com/show_bug.cgi?id=1954242</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7">https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/237">https://gitlab.gnome.org/GNOME/libxml2/-/issues/237</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3518.html">https://linux.oracle.com/cve/CVE-2021-3518.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2569.html">https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href="https://security.gentoo.org/glsa/202107-05">https://security.gentoo.org/glsa/202107-05</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0002/">https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href="https://support.apple.com/kb/HT212601">https://support.apple.com/kb/HT212601</a><br><a href="https://support.apple.com/kb/HT212602">https://support.apple.com/kb/HT212602</a><br><a href="https://support.apple.com/kb/HT212604">https://support.apple.com/kb/HT212604</a><br><a href="https://support.apple.com/kb/HT212605">https://support.apple.com/kb/HT212605</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94347">http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href="https://github.com/lsh123/xmlsec/issues/43">https://github.com/lsh123/xmlsec/issues/43</a><br><a href="https://security.gentoo.org/glsa/201711-01">https://security.gentoo.org/glsa/201711-01</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxml2 | CVE-2018-14567 | MEDIUM | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105198">http://www.securityfocus.com/bid/105198</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74">https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href="https://linux.oracle.com/cve/CVE-2018-14567.html">https://linux.oracle.com/cve/CVE-2018-14567.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1190.html">https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html">https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br></details> |
| libxml2 | CVE-2021-3537 | MEDIUM | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956522">https://bugzilla.redhat.com/show_bug.cgi?id=1956522</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61">https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/243">https://gitlab.gnome.org/GNOME/libxml2/-/issues/243</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/244">https://gitlab.gnome.org/GNOME/libxml2/-/issues/244</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/245">https://gitlab.gnome.org/GNOME/libxml2/-/issues/245</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3537.html">https://linux.oracle.com/cve/CVE-2021-3537.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2569.html">https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href="https://security.gentoo.org/glsa/202107-05">https://security.gentoo.org/glsa/202107-05</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0002/">https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libxml2 | CVE-2021-3541 | MEDIUM | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/">https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1950515">https://bugzilla.redhat.com/show_bug.cgi?id=1950515</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e">https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)">https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3541.html">https://linux.oracle.com/cve/CVE-2021-3541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2569.html">https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href="https://ubuntu.com/security/notices/USN-4991-1">https://ubuntu.com/security/notices/USN-4991-1</a><br></details> |
| libxml2 | CVE-2017-18258 | LOW | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258</a><br><a href="https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb">https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb</a><br><a href="https://github.com/advisories/GHSA-882p-jqgm-f45g">https://github.com/advisories/GHSA-882p-jqgm-f45g</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10284">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10284</a><br><a href="https://linux.oracle.com/cve/CVE-2017-18258.html">https://linux.oracle.com/cve/CVE-2017-18258.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1190.html">https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html">https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-18258">https://nvd.nist.gov/vuln/detail/CVE-2017-18258</a><br><a href="https://security.netapp.com/advisory/ntap-20190719-0001/">https://security.netapp.com/advisory/ntap-20190719-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br></details> |
| libxml2 | CVE-2018-14404 | LOW | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:1543">https://access.redhat.com/errata/RHSA-2019:1543</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1595985">https://bugzilla.redhat.com/show_bug.cgi?id=1595985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404</a><br><a href="https://github.com/advisories/GHSA-6qvp-r6r3-9p7h">https://github.com/advisories/GHSA-6qvp-r6r3-9p7h</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1785">https://github.com/sparklemotion/nokogiri/issues/1785</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74">https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594">https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/issues/10">https://gitlab.gnome.org/GNOME/libxml2/issues/10</a><br><a href="https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ">https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-14404.html">https://linux.oracle.com/cve/CVE-2018-14404.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1827.html">https://linux.oracle.com/errata/ELSA-2020-1827.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html">https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-14404">https://nvd.nist.gov/vuln/detail/CVE-2018-14404</a><br><a href="https://security.netapp.com/advisory/ntap-20190719-0002/">https://security.netapp.com/advisory/ntap-20190719-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxml2 | CVE-2020-24977 | LOW | 2.9.4+dfsg1-7 | 2.9.4+dfsg1-7+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2">https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/178">https://gitlab.gnome.org/GNOME/libxml2/-/issues/178</a><br><a href="https://linux.oracle.com/cve/CVE-2020-24977.html">https://linux.oracle.com/cve/CVE-2020-24977.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1597.html">https://linux.oracle.com/errata/ELSA-2021-1597.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list
| libxslt1.1 | CVE-2019-18197 | HIGH | 1.1.32-2.1~deb10u1 | 1.1.32-2.2~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/11/17/2">http://www.openwall.com/lists/oss-security/2019/11/17/2</a><br><a href="https://access.redhat.com/errata/RHSA-2020:0514">https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285">https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18197.html">https://linux.oracle.com/cve/CVE-2019-18197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4464.html">https://linux.oracle.com/errata/ELSA-2020-4464.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html">https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html</a><br><a href="https://security.netapp.com/advisory/ntap-20191031-0004/">https://security.netapp.com/advisory/ntap-20191031-0004/</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0004/">https://security.netapp.com/advisory/ntap-20200416-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4164-1">https://ubuntu.com/security/notices/USN-4164-1</a><br><a href="https://usn.ubuntu.com/4164-1/">https://usn.ubuntu.com/4164-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| libxtables12 | CVE-2012-2663 | LOW | 1.8.2-4 | | <details><summary>Expand...</summary><a href="http://www.spinics.net/lists/netfilter-devel/msg21248.html">http://www.spinics.net/lists/netfilter-devel/msg21248.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=826702">https://bugzilla.redhat.com/show_bug.cgi?id=826702</a><br></details> |
| libxtables12 | CVE-2019-11360 | LOW | 1.8.2-4 | | <details><summary>Expand...</summary><a href="https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/">https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/</a><br><a href="https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e">https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e</a><br></details> |
| libzstd1 | CVE-2021-24031 | MEDIUM | 1.3.8+dfsg-3 | 1.3.8+dfsg-3+deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031</a><br><a href="https://github.com/facebook/zstd/issues/1630">https://github.com/facebook/zstd/issues/1630</a><br><a href="https://ubuntu.com/security/notices/USN-4760-1">https://ubuntu.com/security/notices/USN-4760-1</a><br><a href="https://www.facebook.com/security/advisories/cve-2021-24031">https://www.facebook.com/security/advisories/cve-2021-24031</a><br></details> |
| libzstd1 | CVE-2021-24032 | MEDIUM | 1.3.8+dfsg-3 | 1.3.8+dfsg-3+deb10u2 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032</a><br><a href="https://github.com/facebook/zstd/issues/2491">https://github.com/facebook/zstd/issues/2491</a><br><a href="https://ubuntu.com/security/notices/USN-4760-1">https://ubuntu.com/security/notices/USN-4760-1</a><br><a href="https://www.facebook.com/security/advisories/cve-2021-24032">https://www.facebook.com/security/advisories/cve-2021-24032</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| locales | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| locales | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| locales | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| locales | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| locales | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| locales | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2019-17594 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-base | CVE-2019-17595 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| ncurses-bin | CVE-2019-17594 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2019-17595 | LOW | 6.1+20181013-2+deb10u1 | 6.1+20181013-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| perl | CVE-2020-10543 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl | CVE-2020-10878 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl | CVE-2020-12723 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl | CVE-2020-16156 | HIGH | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl | CVE-2011-4116 | LOW | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-base | CVE-2020-10543 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-10878 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-12723 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-modules-5.28 | CVE-2020-10543 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.28 | CVE-2020-10878 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.28 | CVE-2020-12723 | HIGH | 5.28.1-6 | 5.28.1-6+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-modules-5.28 | CVE-2020-16156 | HIGH | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-modules-5.28 | CVE-2011-4116 | LOW | 5.28.1-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| php7.3-cli | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-cli | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-cli | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-cli | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-cli | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-cli | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-cli | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-cli | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-cli | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-cli | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-cli | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-cli | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-cli | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-cli | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-cli | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-cli | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-cli | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-cli | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-cli | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-cli | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-cli | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-cli | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-cli | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-cli | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-common | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-common | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-common | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-common | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-common | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-common | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-common | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-common | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-common | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-common | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-common | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-common | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-common | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-common | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-common | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-common | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-common | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-common | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-common | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-common | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-common | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-common | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-common | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-common | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-fpm | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-fpm | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-fpm | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-fpm | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-fpm | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-fpm | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-fpm | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-fpm | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-fpm | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-fpm | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-fpm | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-fpm | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-fpm | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-fpm | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-fpm | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-fpm | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-fpm | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-fpm | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-fpm | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-fpm | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-fpm | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-fpm | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-fpm | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-fpm | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-json | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-json | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-json | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-json | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-json | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-json | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-json | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-json | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-json | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-json | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-json | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-json | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-json | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-json | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-json | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-json | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-json | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-json | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-json | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-json | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-json | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-json | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-json | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-json | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-ldap | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-ldap | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-ldap | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-ldap | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-ldap | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-ldap | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-ldap | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-ldap | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-ldap | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-ldap | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-ldap | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-ldap | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-ldap | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-ldap | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-ldap | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-ldap | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-ldap | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-ldap | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-ldap | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-ldap | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-ldap | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-ldap | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-ldap | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-ldap | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-opcache | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-opcache | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-opcache | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-opcache | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-opcache | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-opcache | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-opcache | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-opcache | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-opcache | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-opcache | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-opcache | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-opcache | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-opcache | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-opcache | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-opcache | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-opcache | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-opcache | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-opcache | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-opcache | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-opcache | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-opcache | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-opcache | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-opcache | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-opcache | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-readline | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-readline | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-readline | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-readline | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-readline | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-readline | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-readline | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-readline | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-readline | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-readline | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-readline | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-readline | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-readline | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-readline | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-readline | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-readline | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-readline | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-readline | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-readline | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-readline | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-readline | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-readline | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-readline | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-readline | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| php7.3-xml | CVE-2020-7059 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79099">https://bugs.php.net/bug.php?id=79099</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7059.html">https://linux.oracle.com/cve/CVE-2020-7059.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-xml | CVE-2020-7060 | CRITICAL | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79037">https://bugs.php.net/bug.php?id=79037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7060.html">https://linux.oracle.com/cve/CVE-2020-7060.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0002/">https://security.netapp.com/advisory/ntap-20200221-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4279-1">https://ubuntu.com/security/notices/USN-4279-1</a><br><a href="https://usn.ubuntu.com/4279-1/">https://usn.ubuntu.com/4279-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details> |
| php7.3-xml | CVE-2017-7189 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=74192">https://bugs.php.net/bug.php?id=74192</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br></details> |
| php7.3-xml | CVE-2017-7272 | HIGH | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97178">http://www.securityfocus.com/bid/97178</a><br><a href="http://www.securitytracker.com/id/1038158">http://www.securitytracker.com/id/1038158</a><br><a href="https://bugs.php.net/bug.php?id=74216">https://bugs.php.net/bug.php?id=74216</a><br><a href="https://bugs.php.net/bug.php?id=75505">https://bugs.php.net/bug.php?id=75505</a><br><a href="https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a">https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a</a><br><a href="https://security.netapp.com/advisory/ntap-20180112-0001/">https://security.netapp.com/advisory/ntap-20180112-0001/</a><br><a href="https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt">https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt</a><br></details> |
| php7.3-xml | CVE-2019-11046 | HIGH | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196">http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78878">https://bugs.php.net/bug.php?id=78878</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-xml | CVE-2020-7062 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1">http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79221">https://bugs.php.net/bug.php?id=79221</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7062.html">https://linux.oracle.com/cve/CVE-2020-7062.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-xml | CVE-2020-7065 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763">http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763</a><br><a href="https://bugs.php.net/bug.php?id=79371">https://bugs.php.net/bug.php?id=79371</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7065.html">https://linux.oracle.com/cve/CVE-2020-7065.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.php.net/ChangeLog-7.php#7.4.4">https://www.php.net/ChangeLog-7.php#7.4.4</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_3">https://www.php.net/ChangeLog-7.php#PHP_7_3</a><br><a href="https://www.php.net/ChangeLog-7.php#PHP_7_4">https://www.php.net/ChangeLog-7.php#PHP_7_4</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-xml | CVE-2020-7067 | HIGH | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79465">https://bugs.php.net/bug.php?id=79465</a><br><a href="https://security.netapp.com/advisory/ntap-20200504-0001/">https://security.netapp.com/advisory/ntap-20200504-0001/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-xml | CVE-2021-21702 | HIGH | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=80672">https://bugs.php.net/bug.php?id=80672</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702</a><br><a href="https://linux.oracle.com/cve/CVE-2021-21702.html">https://linux.oracle.com/cve/CVE-2021-21702.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-xml | CVE-2021-21703 | HIGH | 7.3.11-1~deb10u1 | 7.3.31-1~deb10u1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/26/7">http://www.openwall.com/lists/oss-security/2021/10/26/7</a><br><a href="https://bugs.php.net/bug.php?id=81026">https://bugs.php.net/bug.php?id=81026</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703</a><br><a href="https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b">https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0003/">https://security.netapp.com/advisory/ntap-20211118-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5125-1">https://ubuntu.com/security/notices/USN-5125-1</a><br><a href="https://www.ambionics.io/blog/php-fpm-local-root">https://www.ambionics.io/blog/php-fpm-local-root</a><br><a href="https://www.debian.org/security/2021/dsa-4992">https://www.debian.org/security/2021/dsa-4992</a><br><a href="https://www.debian.org/security/2021/dsa-4993">https://www.debian.org/security/2021/dsa-4993</a><br></details> |
| php7.3-xml | CVE-2019-11045 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79">http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78863">https://bugs.php.net/bug.php?id=78863</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11045.html">https://linux.oracle.com/cve/CVE-2019-11045.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-xml | CVE-2019-11047 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7">http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78910">https://bugs.php.net/bug.php?id=78910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11047.html">https://linux.oracle.com/cve/CVE-2019-11047.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-xml | CVE-2019-11048 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html</a><br><a href="https://bugs.php.net/bug.php?id=78875">https://bugs.php.net/bug.php?id=78875</a><br><a href="https://bugs.php.net/bug.php?id=78876">https://bugs.php.net/bug.php?id=78876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11048.html">https://linux.oracle.com/cve/CVE-2019-11048.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html">https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/</a><br><a href="https://security.netapp.com/advisory/ntap-20200528-0006/">https://security.netapp.com/advisory/ntap-20200528-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-4375-1">https://ubuntu.com/security/notices/USN-4375-1</a><br><a href="https://usn.ubuntu.com/4375-1/">https://usn.ubuntu.com/4375-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| php7.3-xml | CVE-2019-11050 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.14-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2">http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html</a><br><a href="https://bugs.php.net/bug.php?id=78793">https://bugs.php.net/bug.php?id=78793</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050</a><br><a href="https://linux.oracle.com/cve/CVE-2019-11050.html">https://linux.oracle.com/cve/CVE-2019-11050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/</a><br><a href="https://seclists.org/bugtraq/2020/Feb/27">https://seclists.org/bugtraq/2020/Feb/27</a><br><a href="https://seclists.org/bugtraq/2020/Feb/31">https://seclists.org/bugtraq/2020/Feb/31</a><br><a href="https://seclists.org/bugtraq/2021/Jan/3">https://seclists.org/bugtraq/2021/Jan/3</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0002/">https://security.netapp.com/advisory/ntap-20200103-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4239-1">https://ubuntu.com/security/notices/USN-4239-1</a><br><a href="https://usn.ubuntu.com/4239-1/">https://usn.ubuntu.com/4239-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4626">https://www.debian.org/security/2020/dsa-4626</a><br><a href="https://www.debian.org/security/2020/dsa-4628">https://www.debian.org/security/2020/dsa-4628</a><br></details> |
| php7.3-xml | CVE-2020-7063 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd">http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html</a><br><a href="https://bugs.php.net/bug.php?id=79082">https://bugs.php.net/bug.php?id=79082</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7063.html">https://linux.oracle.com/cve/CVE-2020-7063.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html</a><br><a href="https://security.gentoo.org/glsa/202003-57">https://security.gentoo.org/glsa/202003-57</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-xml | CVE-2020-7064 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff">http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79282">https://bugs.php.net/bug.php?id=79282</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7064.html">https://linux.oracle.com/cve/CVE-2020-7064.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-1/">https://usn.ubuntu.com/4330-1/</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details> |
| php7.3-xml | CVE-2020-7066 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.19-1~deb10u1 | <details><summary>Expand...</summary><a href="http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7">http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html</a><br><a href="https://bugs.php.net/bug.php?id=79329">https://bugs.php.net/bug.php?id=79329</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7066.html">https://linux.oracle.com/cve/CVE-2020-7066.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3662.html">https://linux.oracle.com/errata/ELSA-2020-3662.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html">https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20200403-0001/">https://security.netapp.com/advisory/ntap-20200403-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4330-1">https://ubuntu.com/security/notices/USN-4330-1</a><br><a href="https://ubuntu.com/security/notices/USN-4330-2">https://ubuntu.com/security/notices/USN-4330-2</a><br><a href="https://usn.ubuntu.com/4330-2/">https://usn.ubuntu.com/4330-2/</a><br><a href="https://www.debian.org/security/2020/dsa-4717">https://www.debian.org/security/2020/dsa-4717</a><br><a href="https://www.debian.org/security/2020/dsa-4719">https://www.debian.org/security/2020/dsa-4719</a><br></details> |
| php7.3-xml | CVE-2020-7069 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79601">https://bugs.php.net/bug.php?id=79601</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79">https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7069.html">https://linux.oracle.com/cve/CVE-2020-7069.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-xml | CVE-2020-7070 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="http://cve.circl.lu/cve/CVE-2020-8184">http://cve.circl.lu/cve/CVE-2020-8184</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html</a><br><a href="https://bugs.php.net/bug.php?id=79699">https://bugs.php.net/bug.php?id=79699</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070</a><br><a href="https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0">https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0</a><br><a href="https://hackerone.com/reports/895727">https://hackerone.com/reports/895727</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7070.html">https://linux.oracle.com/cve/CVE-2020-7070.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/</a><br><a href="https://security.gentoo.org/glsa/202012-16">https://security.gentoo.org/glsa/202012-16</a><br><a href="https://security.netapp.com/advisory/ntap-20201016-0001/">https://security.netapp.com/advisory/ntap-20201016-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4583-1">https://ubuntu.com/security/notices/USN-4583-1</a><br><a href="https://ubuntu.com/security/notices/USN-4583-2">https://ubuntu.com/security/notices/USN-4583-2</a><br><a href="https://usn.ubuntu.com/4583-1/">https://usn.ubuntu.com/4583-1/</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-xml | CVE-2020-7071 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=77423">https://bugs.php.net/bug.php?id=77423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7071.html">https://linux.oracle.com/cve/CVE-2020-7071.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html</a><br><a href="https://security.gentoo.org/glsa/202105-23">https://security.gentoo.org/glsa/202105-23</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0005/">https://security.netapp.com/advisory/ntap-20210312-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br></details> |
| php7.3-xml | CVE-2021-21704 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=76448">https://bugs.php.net/bug.php?id=76448</a><br><a href="https://bugs.php.net/bug.php?id=76449">https://bugs.php.net/bug.php?id=76449</a><br><a href="https://bugs.php.net/bug.php?id=76450">https://bugs.php.net/bug.php?id=76450</a><br><a href="https://bugs.php.net/bug.php?id=76452">https://bugs.php.net/bug.php?id=76452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-xml | CVE-2021-21705 | MEDIUM | 7.3.11-1~deb10u1 | 7.3.29-1~deb10u1 | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=81122">https://bugs.php.net/bug.php?id=81122</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0006/">https://security.netapp.com/advisory/ntap-20211029-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br></details> |
| php7.3-xml | CVE-2021-21707 | MEDIUM | 7.3.11-1~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugs.php.net/bug.php?id=79971">https://bugs.php.net/bug.php?id=79971</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707</a><br></details> |
| php7.3-xml | CVE-2020-7068 | LOW | 7.3.11-1~deb10u1 | 7.3.27-1~deb10u1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-7068">https://access.redhat.com/security/cve/CVE-2020-7068</a><br><a href="https://bugs.php.net/bug.php?id=79797">https://bugs.php.net/bug.php?id=79797</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7068.html">https://linux.oracle.com/cve/CVE-2020-7068.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4213.html">https://linux.oracle.com/errata/ELSA-2021-4213.html</a><br><a href="https://security.gentoo.org/glsa/202009-10">https://security.gentoo.org/glsa/202009-10</a><br><a href="https://security.netapp.com/advisory/ntap-20200918-0005/">https://security.netapp.com/advisory/ntap-20200918-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5006-1">https://ubuntu.com/security/notices/USN-5006-1</a><br><a href="https://ubuntu.com/security/notices/USN-5006-2">https://ubuntu.com/security/notices/USN-5006-2</a><br><a href="https://www.debian.org/security/2021/dsa-4856">https://www.debian.org/security/2021/dsa-4856</a><br></details> |
| python3-yaml | CVE-2017-18342 | LOW | 3.13-2 | | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-rprw-h62v-c2w7">https://github.com/advisories/GHSA-rprw-h62v-c2w7</a><br><a href="https://github.com/marshmallow-code/apispec/issues/278">https://github.com/marshmallow-code/apispec/issues/278</a><br><a href="https://github.com/yaml/pyyaml/blob/master/CHANGES">https://github.com/yaml/pyyaml/blob/master/CHANGES</a><br><a href="https://github.com/yaml/pyyaml/issues/193">https://github.com/yaml/pyyaml/issues/193</a><br><a href="https://github.com/yaml/pyyaml/pull/74">https://github.com/yaml/pyyaml/pull/74</a><br><a href="https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation">https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEX7IPV5P2QJITAMA5Z63GQCZA5I6NVZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEX7IPV5P2QJITAMA5Z63GQCZA5I6NVZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSQQMRUQSXBSUXLCRD3TSZYQ7SEZRKCE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSQQMRUQSXBSUXLCRD3TSZYQ7SEZRKCE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6JCFGEIEOFMWWIXGHSELMKQDD4CV2BA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6JCFGEIEOFMWWIXGHSELMKQDD4CV2BA/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-18342">https://nvd.nist.gov/vuln/detail/CVE-2017-18342</a><br><a href="https://security.gentoo.org/glsa/202003-45">https://security.gentoo.org/glsa/202003-45</a><br></details> |
| python3.7 | CVE-2019-10160 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/messag
| python3.7 | CVE-2019-9948 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.7 | CVE-2021-3177 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5J
| python3.7 | CVE-2019-16056 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a href="http
| python3.7 | CVE-2020-26116 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.7 | CVE-2019-16935 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https://lists.
| python3.7 | CVE-2019-9740 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/pac
| python3.7 | CVE-2019-9947 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.7 | CVE-2020-14422 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4A
| python3.7 | CVE-2020-8492 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| python3.7 | CVE-2021-23336 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedo
| python3.7 | CVE-2021-3426 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.7 | CVE-2021-3733 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.7 | CVE-2021-3737 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.7 | CVE-2017-17522 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| python3.7 | CVE-2019-18348 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python3.7 | CVE-2019-20907 | LOW | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T
| python3.7 | CVE-2019-9674 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python3.7 | CVE-2020-27619 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.7-minimal | CVE-2019-10160 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1587">https://access.redhat.com/errata/RHSA-2019:1587</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2437">https://access.redhat.com/errata/RHSA-2019:2437</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160</a><br><a href="https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09">https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09</a><br><a href="https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e">https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e</a><br><a href="https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de">https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de</a><br><a href="https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468">https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10160.html">https://linux.oracle.com/cve/CVE-2019-10160.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-1587.html">https://linux.oracle.com/errata/ELSA-2019-1587.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.or
| python3.7-minimal | CVE-2019-9948 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.securityfocus.com/bid/107549">http://www.securityfocus.com/bid/107549</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1700">https://access.redhat.com/errata/RHSA-2019:1700</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://bugs.python.org/issue35907">https://bugs.python.org/issue35907</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948</a><br><a href="https://github.com/python/cpython/pull/11842">https://github.com/python/cpython/pull/11842</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9948.html">https://linux.oracle.com/cve/CVE-2019-9948.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/</a><br><a href="https://seclists.org/bugtraq/2019/Oct/29">https://seclists.org/bugtraq/2019/Oct/29</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.7-minimal | CVE-2021-3177 | CRITICAL | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue42938">https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href="https://github.com/python/cpython/pull/24239">https://github.com/python/cpython/pull/24239</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3177.html">https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9130.html">https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6X
| python3.7-minimal | CVE-2019-16056 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3948">https://access.redhat.com/errata/RHSA-2019:3948</a><br><a href="https://bugs.python.org/issue34155">https://bugs.python.org/issue34155</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056</a><br><a href="https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9">https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16056.html">https://linux.oracle.com/cve/CVE-2019-16056.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1764.html">https://linux.oracle.com/errata/ELSA-2020-1764.html</a><br><a href="https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/</a><br><a hr
| python3.7-minimal | CVE-2020-26116 | HIGH | 3.7.3-2 | 3.7.3-2+deb10u3 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href="https://bugs.python.org/issue39603">https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26116.html">https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1879.html">https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection-method.html">https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href="https://security.gentoo.org/glsa/202101-18">https://security.gentoo.org/glsa/202101-18</a><br><a href="https://security.netapp.com/advisory/ntap-20201023-0001/">https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4581-1">https://ubuntu.com/security/notices/USN-4581-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4581-1/">https://usn.ubuntu.com/4581-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.7-minimal | CVE-2019-16935 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="https://bugs.python.org/issue38243">https://bugs.python.org/issue38243</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935</a><br><a href="https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897">https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897</a><br><a href="https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213">https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213</a><br><a href="https://github.com/python/cpython/pull/16373">https://github.com/python/cpython/pull/16373</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16935.html">https://linux.oracle.com/cve/CVE-2019-16935.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4433.html">https://linux.oracle.com/errata/ELSA-2020-4433.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/">https:
| python3.7-minimal | CVE-2019-9740 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html">http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="http://www.securityfocus.com/bid/107466">http://www.securityfocus.com/bid/107466</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue36276">https://bugs.python.org/issue36276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9740.html">https://linux.oracle.com/cve/CVE-2019-9740.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/
| python3.7-minimal | CVE-2019-9947 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://www.openwall.com/lists/oss-security/2021/02/04/2">http://www.openwall.com/lists/oss-security/2021/02/04/2</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1260">https://access.redhat.com/errata/RHSA-2019:1260</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2030">https://access.redhat.com/errata/RHSA-2019:2030</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3335">https://access.redhat.com/errata/RHSA-2019:3335</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3520">https://access.redhat.com/errata/RHSA-2019:3520</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3725">https://access.redhat.com/errata/RHSA-2019:3725</a><br><a href="https://bugs.python.org/issue35906">https://bugs.python.org/issue35906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9947.html">https://linux.oracle.com/cve/CVE-2019-9947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3520.html">https://linux.oracle.com/errata/ELSA-2019-3520.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html">https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/</a><br><a href="https://python-security.readthedocs.io/vuln/http-header-injection2.html">https://python-security.readthedocs.io/vuln/http-header-injection2.html</a><br><a href="https://security.gentoo.org/glsa/202003-26">https://security.gentoo.org/glsa/202003-26</a><br><a href="https://security.netapp.com/advisory/ntap-20190404-0004/">https://security.netapp.com/advisory/ntap-20190404-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4127-1">https://ubuntu.com/security/notices/USN-4127-1</a><br><a href="https://ubuntu.com/security/notices/USN-4127-2">https://ubuntu.com/security/notices/USN-4127-2</a><br><a href="https://usn.ubuntu.com/4127-1/">https://usn.ubuntu.com/4127-1/</a><br><a href="https://usn.ubuntu.com/4127-2/">https://usn.ubuntu.com/4127-2/</a><br></details> |
| python3.7-minimal | CVE-2020-14422 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html</a><br><a href="https://bugs.python.org/issue41004">https://bugs.python.org/issue41004</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422</a><br><a href="https://github.com/python/cpython/pull/20956">https://github.com/python/cpython/pull/20956</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14422.html">https://linux.oracle.com/cve/CVE-2020-14422.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/mess
| python3.7-minimal | CVE-2020-8492 | MEDIUM | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="https://bugs.python.org/issue39503">https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href="https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4">https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href="https://github.com/python/cpython/pull/18284">https://github.com/python/cpython/pull/18284</a><br><a href="https://linux.oracle.com/cve/CVE-2020-8492.html">https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4641.html">https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href="https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E">https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html">https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href="https://security.gentoo.org/glsa/202005-09">https://security.gentoo.org/glsa/202005-09</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0001/">https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br></details> |
| python3.7-minimal | CVE-2021-23336 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://li
| python3.7-minimal | CVE-2021-3426 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.7-minimal | CVE-2021-3733 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.7-minimal | CVE-2021-3737 | MEDIUM | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.7-minimal | CVE-2017-17522 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| python3.7-minimal | CVE-2019-18348 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue30458#msg347282">https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0004/">https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4333-1">https://ubuntu.com/security/notices/USN-4333-1</a><br><a href="https://ubuntu.com/security/notices/USN-4333-2">https://ubuntu.com/security/notices/USN-4333-2</a><br><a href="https://usn.ubuntu.com/4333-1/">https://usn.ubuntu.com/4333-1/</a><br><a href="https://usn.ubuntu.com/4333-2/">https://usn.ubuntu.com/4333-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| python3.7-minimal | CVE-2019-20907 | LOW | 3.7.3-2 | 3.7.3-2+deb10u2 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href="https://bugs.python.org/issue39017">https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href="https://github.com/python/cpython/pull/21454">https://github.com/python/cpython/pull/21454</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20907.html">https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5010.html">https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/m
| python3.7-minimal | CVE-2019-9674 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python3.7-minimal | CVE-2020-27619 | LOW | 3.7.3-2 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br></details> |
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |